Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://docs.google.com/presentation/d/e/2PACX-1vS-nN7hyacCYt95zNulla0L9qX2DSAc5P5i0gxMOo_AM5wUPw1qtPfPGfFm-j95A08CW22rEIA_1zoH/pub?start=false&loop=false&delayms=1000

Overview

General Information

Sample URL:https://docs.google.com/presentation/d/e/2PACX-1vS-nN7hyacCYt95zNulla0L9qX2DSAc5P5i0gxMOo_AM5wUPw1qtPfPGfFm-j95A08CW22rEIA_1zoH/pub?start=false&loop=false&delayms=1000
Analysis ID:1623955
Infos:

Detection

HTMLPhisher
Score:76
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Yara detected HtmlPhish10
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
HTML page contains obfuscated javascript
Connects to several IPs in different countries
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6252 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2040,i,17566957102727489650,9196305959610298527,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 7132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docs.google.com/presentation/d/e/2PACX-1vS-nN7hyacCYt95zNulla0L9qX2DSAc5P5i0gxMOo_AM5wUPw1qtPfPGfFm-j95A08CW22rEIA_1zoH/pub?start=false&loop=false&delayms=1000" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_318JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    3.2.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      7.10.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        7.11.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2025-02-25T18:09:10.000646+010020221121Exploit Kit Activity Detected192.168.2.1750055104.18.27.193443TCP
          2025-02-25T18:09:10.384094+010020221121Exploit Kit Activity Detected192.168.2.175005363.33.7.198443TCP
          2025-02-25T18:09:17.521142+010020221121Exploit Kit Activity Detected192.168.2.175024118.184.119.72443TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://wadsholt.dk/scotty/Avira URL Cloud: Label: phishing
          Source: https://wadsholt.dk/scottyAvira URL Cloud: Label: phishing
          Source: https://soendagmorgen.dk/brownscoyAvira URL Cloud: Label: phishing
          Source: https://soendagmorgen.dk/brownscoy/Avira URL Cloud: Label: phishing

          Phishing

          barindex
          Source: https://wadsholt.dk/scotty/?tuaqma7jt1=syul5mbwmml&d1p5fbsopqp=cci0hsk9o1q&2oucdkfk9fu=f444l26ajr&0oqnnt1lyt8=3fvvdoxozmb&w1to6dmfksp=ykw3pdkblki&w3cel7ndkl=ru139fhiuim&m9zpfzgqel=jeaagvdhae&s94q56xngqf=arc6e6i7qap&5uxenl35yig=lfibxnii8g&htn0v4t8xuh=lgca92cy69&lhfin8c9ny=boy3rxjurzt&6nobbhgb0ua=6v419quk3mi&ibnfcq5qumh=yu8vtlm89s&esiwfgi0z3a=3qxtqy0ji4f&l9qy3fb4kx9=28qkioad0nn&2p8f1dtiz78=doffw8g6shv&jmfk09a7kd=77ulllro0xm&px5ymv34ozo=al56h8vg7gi&t0r1l95hee8=m9l9xgs13w&hy0axc52j9n=q4kk4m7121s&9fjqfizjxpr=xipgw7fa2f&82vk3jjxlsy=jqd38a829eo&1i6r5nsgafs=mz5pb63nrbm&9owy05tf3eh=d6yk7hruea9&miikhy7bsbm=mh79b5aucwe&b7zb74cpuzq=ofp0kn1i44s&vjcoktpxco=fw8u44ouwpj&qpnjifbecrb=m4glh1naunj&d3iwc7yd0uh=ccjjbhogp9h&8kbmiyhwk0h=514t0wd00ea&vntm3xyq4i=xb5xw12l90i&2htw4o1j8ev=5cucra2rvie&m76evue75wo=q97z9b0acp&h4ljz23a8dc=eni274nbsg&07y5mqtsrq1k=q2qry98vwc&0fgojsxp7lig=s2o1f4c0kbc&8tcev7xhrtq=54q26t6s237&vc5stgj12vs=6xvm0h7ik3t&jk4yc44e0ph=073fx1uemhyx&rqkxbe4f9=goza7j3jloq&jzy70p50qw=5d11j2o71bi&lnrcmwd6am=h4jwscyckzl&gfy46nhxl5c=7ge4cz41v5a&c6pjw4z7iib=rd0jr0xic9&spo70lkjhjo=8uaiw7mwmop&bdcl31ofwi=2s5np8bpa3&tgo5izeqm6=takipiu137s&8bn4ubii5ft=erdatjhii06&3ll82zdszxr=zmiw7ngol8&vqq0ydi8awd=9xkq5davrlc&ybqusfmli6=1vudiooz9dn&cmri9m6hwa5=6wy2dd3z54x&m2xgk9t2q3i=k23c4oz4e2&5ezfut5u2hr=jggvq01h1le&7rngwag5uk=ip5877t5egj&6wdjk6oqgxn=efm1hw9zt8&mgyl1cexdv=eckxtr9ncgg&pf9f4gwz23g=yfladitdk9i&yftuu2cd8ad=vhjt487r2co&r9p7yo81ksb=bxzqla3spv8&hky2rzbvzgw=n5afjxrklr&fj0xacibwh4=6mpyxbawer7&y9n86zf6fc=7vpvp595otq&btzdlfy3hi5=zwf69vv7a98&tnlwpcuc9h=08j13mt4393k&a2rjdoor1t9=ij8p2watnz&uyv4nccpzym=vmwjx1mftkp&o7zgpvdedi=juyn15lj1lb&n2u75xi3t7h=enqp9kme2a&21z7hkazvwa=79h72q783vq&b329m1gdy9k=5eqdimhfq6s&5gxi4buwp6=t7t47y4mh8i&ttpebafwpvk=vz0jv6a1t9o&5stsvfvvb=ak0860lxeur&0o6gtoivf4p=3ibm487j5kr&2zxrzeyj0c4=26i9cvtwl6e&328uczttsdi=tcwxvpofbaf&y4ppoubh1zg=h5etykdawn&trmkhw35hk=xhafgjklsqn&75uuq8pnmkl=acoco2bie5q&4ipwitz373t=1n1e6b15mh8&knes7j736=i02g4aknjus&apeltz6wqzp=gjyp2yjjo4k&sh9d1i0igj9=gupm05j1i4v&ll3j4v5u8z8=c4g3pm488i&b7fq0jdwhsf=ci068hq6lhm&j3p8y1ctiyn=lv3jdky5ow&osu90wkl3x=0j52lzix166i&lns9v7jchh=4b0h3ce5ltu&lx6ezlhw3t=amssb6o2htm&pxqqrcnjai=42ugu3lc4b&g52zjy16a0i=0jy0fs67shcq&cmwhz56t2ph=1gcgs1hihzm&lxk3ocsun6g=id5dfom7g5h&wlvywk1w89n=9l5o5hrei2h&8yv92fc1dzj=kkxh6hvfmy&uuvcms4zow=9ns96e4xezo&lu32uhvzwb=v00m473k1fn&lb2w8593los=smnafcc9xj8&pn1ymyum95=lwq3vqs2gt&im9y3er8tl=mg64mij3sop&gi6jf2ialr7=qsy3r8wjagh&e0u7vb5xl8p=jtx7tnipu9&pdtqfouzn4=rpwf99691ir&l9sys1777m=t6vbeqxu71&1t08ace0otp=7l79c7sm24n&iudejkkzc2=qx7z5fet5wh&xfw44qar9j=qbgzq93rpv&uia93s7a5lc=e3mr0xnxbn8&myj16obl2c=gmbx4wb1bo6&ak8cbhrtx7f=6obh3f6shou&0jnit47fcc9n=ah3qpca48lg&jaoosj0ubrd=doc0l1yw7j&ag7cfnkpcfb=rtcionq6o7a&87d32zwcmkf=ceyvvmgxtyj&xkf3w328k4s=yz36b0rf12l&okn3g76klf=3g3yvkd2qcy&hay553mksxn=bx3d9eub40o&soga55heg68=l9qspt3mo1r&ige2xmjryh=4bmnanfra5p&5ki7fhoutr=1chz4pmvdtz&uyacdhf0cg=bodwlfxt10n&jb0iiz3rt8j=pnzxbhf5bj&ieaafgyecjj=rrr9k8kicy&abpbc9hm0zm=4mr936qz1jt&tkut9ysxqz=61lqnaa7s1&llas9ypw9bg=kx2umm76lza&xdx8gkmrnw=o56vxdj3xj&1ovyc2dw83o=lfqtxjp83el&lgewo3x2n8=2ibk8l1v7y1&9ns0pv0aueg=oppp469gz1i&ujzoxepn6s=4fzcqdjjjeb&li49mhjzs79=29rtuj9fv3c&wohozikpnq=7z9l20kxkib&mopgw5lsc1b=ykjr2rduvt&uemxz08rqcb=lrqy659hbj&qbd2kz6gwbd=j59y9muk3j&fti6bb5ndn=cxw8xw7f39w&18gh7p2jcbz=sh101az1g2c&wzfv5atang=2fubu9h3i9y&3z6yhnuv2ue=t7ou1bygt1&tqli4fbc4bh=y5d9dznurnr&iub1tuary4f=7lo833wvcr&ltct7ioxwgo=y9fx8c12wb&b7tbp4hmmsl=6z0d7wnoy6i&21gp9t4us6z=a3uyyj9d47l&l6vop5bajt=mc94nupofg&7emjs6jjfwe=i291iudkgwc&j1n8v984p5h=48tl7c5b154&9zs1h0o66ae=lpdi3zlu76&labkt8a0ik=hrgw0qcepz5&phklb9qlbo=5d51wjqzdac&03m3sqdes4w6=qbgz2hpfogq&ztkz2ncbfr=t41ogubi8xk&6w6o6heq8km=8ontkuy82qk&ohfg4xswrj9=0orwbys1i1ye&nl4hst4vghi=9phwum7uk5e&xulrvsvb67i=328q9puy139&zgga8vdgmwo=cpvktyrk9bc&hp4323nbje7=icqzvutqagr&gl7xpufgasn=u66apw63tzl&1v306zc5c22=7oogtdhxewf&assx0n58vk9=1wus52ugj2w&0lntimlchs0m=h972b66u9vn&rtgnt9foq1j=52cmgv85wc&2v1d06nr2e1=x71p7fqh8wd&wj8fnfaytmf=x3c5dxd7z7&s0zj0ulusuc=gwney3rithg&5o57bl97akn=pb9al95a0i&td23zq97ua=9n846a8n3ci&qc7sve8fyjh=2ujna0ecata&whe4lb38fym=aint8slp29i&9iatqkd054=kee9081a109&i8mggy13p2b=2g5lnsli3gb&zxbsdpdckkb=8b62o44ucrn&floccnaglj=v6zrtgdahi&ejg2pafcmxs=u7ugmbugk2&iq8ssx75n7m=b7tk3jt6gq&rvxha6lmovb=9k7mpaiyk8&jvwo9p57h4=65uuh1qwob8&1jy9q01smbn=aztagigk95u&tgvm8cpuhk=og0y75vhgp&zwkkhnveusk=fjyuyva6yyq&uj8o8y9cuic=grt2r4nv5p&60dwlnuq7q5=dqcoutpu7c6&xjvriwoyq2s=s3vdxsn4lso&ge3vumpga57=6e7n8bxdhck&yio5kyo5bn=dtbxibjxukk&uabxth5x1h=icsyyl49yze&1lqggszceex=uxm8gxzt019&3sqv1m4261f=ml3mlvpy7xp&1pjdw9cu6fe=4dzx7hd0lh2&debgmdvocav=z3v2kiemi6&8ceatlt4plg=n5hilzsbf1c&unqbt5utt7=49kpczocnpj&dn56ujpx1n=fpoa9xhp4md&qqzerauylrr=z3m1hm34rcg&8zf890qzih7=ns4f3tctl3k&q64ayhkn1n=xxhfusfxuh&3mntgfd9ztn=netmn1h2sak&4h77k0zrsv3=sfdnzrcepe&x1nglhme6g=siwl8ma8dj9&jrpro4gn5ff=vrcb6phxg1g&ai9eqvmscws=finrd2s6yx&5dsyhox5ebs=q5nvg0kta6p&7tzyc8ik1bm=41mylh4b38u&xerrvpc2up=wz81f40s5b&2lg47mkhd3w=s08300dog69&tnhbrun0b=qz471hv9ge&bqx61m9qut5=kv39s8vv6ve&a7io4h60ahh=cd5eeanylqf&qykq1kh61q=z9rxa50fs9&mftis8t3f1r=4o0qgbynka3&ts33dtko8hf=a79l6tedro&mjl9kkimnus=nxvqot89p0g&73glux3y1mr=6d0ew73isq5&v2tdcuadvip=i3542wptd8&fd9ormgd9k=oz24uoxyu5&wda5z08oeb=sz6nru45jyb&puen4kfl4dd=29es2zb75z&dih28yk40sk=t90ljrwx61l&hyano6d5eou=b15mpls7le&4ybh9o0f6ne=xtla3zlrsy&b61wtc5wgs=hex5s6sumpa&m78axolezco=22wjo5xnywh&ggl26etq4xs=ruf8f2ksd7f&3jk8le6ay5b=jlmz47zuihg&rhna9aoykm=lblvlx0ertf&6xnrm4p2fur=1jcln2ywruo&cxbi8v1ptfb=g2oxbgz174i&s7saz9aodjs=50su0260bgv&z5gwsd10fr=4l68u1wz07c&69u6pfphkye=20ebfeadvhz&n4113s1xam=8602gomq2bq&gohs52nus6=w22joav8slm&pjtey55ok7b=8d3m7nccbw2&f09wppizwkm=og2c0gftvl&y3kw8awbp4=avd4hekpezo&w5m970o3omc=0u6quytjm4pi&agqomkqek3r=cewh9nph01s&hsqenvpl91u=t3g8o4x8tik&3x4hmbkz0ue=ig87zlj9lx&6kf1x6fdl12=qfm8toka82&tv4gl8mu18f=uag22w2bln9&z6x3abj6xu8=4cpkwps3elt&kpfxbsopk89=e4lx8b3mxg&da63aaac05=0xw2l4cjruxr&ax0zwzrs9k=n5ce3yn7z5i&yzlilqffa6b=4hewlgw9tf5&6bxx5ba7e03=cpt3h0ywg8n&knkxw6e7cu=96nl8hr00x4&awa0q82mnad=9r7ktxz5coq&svsbftv15qq=rqtpo6s1hkq&jsbnxehjc2s=1csd5xtqbf2i&cda3ue5x4wp=2eedjye3cp4&9ldvv1k6ow9=ce76ikswkn6&cjdjouph2t7=41h1grlpzdc&l5g6zy0xv8=qnk3gfygykq&7ramocijba9=0yju0hwcdym&xdzlycev3gs=xm3gu38r01&cxhj32rxqsv=ffczr8jbbws&4vv1vo33rbp=e02sgj7ntuv&mkvn6ncev2s=b58m0fyqi1c&9i3g6oqorxo=m1zdp6tldl&igpbacfyqe=y9xzobsc82&f6a5xr4zj2=9qgvv34vbol&rhmsylge1h=c1vdyv3psq&jqr55ejdwq=pvsrihihngf&9vlpvuntfor=nxeczw1ppa&doditvjaxrb=rxkd9w6ry2g&zba7560kp5j=aj1sym84qh4&fd6qkxv0lv6=p2zo8surisc&u8al74tj50a=cuj7y5tpsft&8yhfiuds6dl=b9clcp50cn&h1qvcja3if=o8iihe4w28k&cssv2tflzxc=7n5srezq1ci&qnaekz2p3u=yn194gzerz&nraektfxqq=3xdkpixcbix&x1eugup4q8=1enbfgh4f6cj&hudu44z4m76=1p4s1xyxci5&0jcpks7re4mk=suhic53wdop&ebb0rrqh7z5=nm674rrkik&j89er8arpmp=y9pjpyfj4t8&ecwu7hirle4=961reoqlhq&twpy9hsyzuc=z5mnajy785&nxtpuwh2ga=6shsgjg5xp7&ywsu6fdjyxs=14bzinr4f4gr&iqf9x5is2oc=vkj268mcxss&0vyfzf4tj2hr=v91wyryg2l&jf3ud9pl8kc=n25fg5fswgc&pewdggi1kjf=urhrexxdwr&0rci2348n5r=vglbcbd3gmn&tzi8k2zolfi=0me2jh4djltg&p2yt6431ic7=h53dsauemnf&ohsu16kwk47=zri9th9qicj&ig57kbb146=t85eaoym67&xulrez0phzs=bv6carnod99&hyy517yv4mu=pnev3ocgff&0vqnk3irrwqh=xx7eisay20p&98k3932yopp=tw7nepja9s&zjt6tgub2wp=vxit1qonh8j&w20s29xp75=umpkfkjmawf&zhhvwpe2g6=1hrmfh9k1az&ky04tpp07hg=0h6cmoec6p8&9gnuq0ciq0f=exe0jsvgga&fb7kdgk55f=0l9dogl454wg&bkx12dcr2yk=7gxxzyxq8pu&wlajxphztz=upfruuoomo9&r0zu1wy2bw9=ojj5fay7lfr&ile3nh4twcm=wnszuz9pz3r&mqcdr9m9c9e=oirjjks8kid&v7hulyfoqhp=oh035qp32d&pjjnvqp0p4l=kp1nympmsn&w3c9597wcgc=w6364ixrezq&6yjk9jlg2xi=yjml9qvmia&2gwkbk0ho0u=8pk4iaswbs&m4tqa4ksj5=1nku0s6qwsl&yzjqej0yybs=j1ul0lorqk&apzau7er985=oqxe681kgfc&i08p147w69l=e6y4535et4s&g7ow2niaehj=j9ucc0kc8l&5b2wvswcggo=on721iy14b8&3nmzbyujqdd=suwxayxfr7g&5d8414ll87u=knf96fn097m&hzi517dmy3u=f7jenjy7znf&7y2lskwjl94=gl4anheygdv&6uqpd8mm7fp=vkjtgh5unze&uhqhsr85j5b=cakr7oue05&9mq4z86ixv8=o3ntfgvsphp&qqlw4v356wg=hxt4vq5pn7n&dzg819pk4c=vqf9wtvodnq&4kob8jr0ik5=8zrb1nsnn2k&5p3k8qiuyw=lo6xxuxo1i&fqi51q0rms=utg8cot97pk&5c7mvifd1dm=9370f2l68h&jnxfdvpcpso=8iz1i6wqvbd&i4bdyatfnld=8m3ve6lgz7s&yzoirkiemcb=p5rhvgoxjed&2jljylxdwtv=c0mxzn6coj6&7c6gukazu4g=s9n5ndudcq&er1tkh49z9q=dawvn2ft6j&zs04gtwqog=4qshy9sc51m&uodsigkz6ke=md7728j2csq&iikzinqunhk=o57zwr0hhc&wj3psoo0mqe=fpvd6e46j7f&34ob83cnvew=6k8ez7568c8&3zobfy949ok=spr5gtcu30d&bwe73ljsn6p=auy50z5l6ug&c3n493lev8m=xi45sz2sdr&kxr7tkt3xf=writgf0e2zc&h2t6afxy9zn=8j1q5m6qn67&qpidnswgmf=bg1frfkkdaj&kha06xb104=323zx2u4st6&05ok0cxwj6ln=5cw2zshr7ye&2fdw6da4m1b=2uz3cjrtc5z&sekcvfj7kf=z1hjkw6d1dr&dnh3o0c576d=y2mj9z8p3fm&1jrefcydi3a=xejnt8g30sg&3yve8hx9yd3=i6jg8xydka&fxcuod268vh=w90s454otx&8lmab7bpbwk=7whyfo0ior3&580dn8kkqia=43mwejoejgz&l949qd9gp8=eyf0smf00h4&nxw2bget679=vadyao75g98&f9n6ulb56si=cg9b7rbo8&spo2jbk5rd=gjjrb16cu1&arnrufzwvyr=zytjty2r3dc&tm2wlhh1foc=xgk8w62xjd&khm0q2ywwoo=94qbrh7bvi5&uyq9fx6d3dm=wsib2p7ef3i&cvqbc29aeis=4qcepnhjkfn&c7nbvpxi5yn=q6t8huaa0h&cj9mklui2md=sbzekl7e69&3qyz77op3t9=g2o6l4zubc&u4b5bcky25e=o9ouwl6gupa&ppyzh8p3rjl=wpltbvgg1ge&v3z4ehyr4cg=coc1bnwtxrl&ffwyzc0loxl=xnpu66a41c&iclzfmkxgsr=kila7tiqw2h&zlpj3hyqnjj=a3svtaqtzta&xya9wp5mvs=mttoat78uwh&d98kehy4w2g=wcic7t2r2qk&5suf6rout0c=ash2joq6q7&gutmtoyre05=vchxr9aof67&2j2qv3mnxo5=x3mrvdqxwc&2kpiwawe1da=2mqx2uzt2&n1o4a28xkb=m5ftoavxv1&hwh83q09gps=jn93ozen4c&goru9oztcm6=g6ydfkshqpo&b2bmhy7i40j=j0b8f9qg49&lnjgqmkly5s=d412tz4jjm&blx9epnsnbw=vzicdnfc2f9&a3n5c85yj8d=o7v7u899cqn&r2dbhxuk04=y4e9i7idg0o&xvnbquj721j=gi7792plnar&n9cm7d5q8zr=g9ihzn3qxu6&405eo070tum=od62xnfuzx&j6enfk8w4mj=nugjy0s4h8s&kfp1iwmapdn=qjxt85s790a&7twup7aosbl=cyz05kr31re&w784zhgzfoi=oo602ruslb&poszt8hew0d=tandyvlu13i&txg1gzp557s=j4y1k7d430l&zdlb6cepd48=atoa8xea1ai&47dce9amii4=3hm69v6xxsd&jmuhj2c3f7d=e02bskrjkxm&zg41qu7bttd=ot8dwg8y8l&v26bs5wkj7e=e45o70zxppr&i7jshb4tbbp=gld0ak0hjlk&8lmxyobnmro=2uvz2emal2k&obnxhkugqsb=ts1tbw8zeyk&gan8xd69xxj=271ags9hbo3h&lcqwhf1ohri=bmep5oia9pb&6om0hpx0n6o=2wk6pzii4hw&8c5aqf7viwg=qg3xfuzf5wb&pptv5eq9m8n=oobu1nc2ldt&zb08alw1x1k=uyzqq1a406&0gfbmyuymtcg=arcz4ps1gcn&i3dyihsp29f=r12lz6f246&qvgnd7mwyg=fvqoqqpdmku&1j56rcivh9y=uk7nc7uv22&qdlaixwfg5g=ji2at3kl8dq&hbtdb21mni=sg76jqj4fe&axhid8lflnb=7wn9tq2zydj&ie6a41pf0oh=8sngk8ndhcs&srtjdju42sp=leb5v7sp95i&aodnhddk35u=8uzk9b4mslp&qhu509tgg6p=y5ah6fa38x&4g2914lrmcc=4pb98ycs9aj&thvy6embn9b=fjhcqfrojl6&3uds07yvay6=3dv7tlv3mjh&z7pjn3rfig8=z7ei7u6cnys&13pz9nwwp28s=wa7sv3q4i7b&bbxy1hsroy7=by8996is2ui&9zqmakzfeug=unsdzvzscm&j4v4js32sei=lu6pjqii9s8&n3wr63cqd1m=hsvs8xarfgn&l0ynja93ktb=1apcn8mepp6h&g2trh2i5yv5=g55xpnr091g&76xhxcqe95j=jskxczbw4gn&iik7ku6nibf=n6f1fchoaej&jjdi2u7u1h=2g24kfzi02i&nw5ljwxn7rh=jx05b1ll8xi&0u3yu7qw2x6n=c5v20csa2lf&n3t49sqqkh=6dd48qz1fbi&qfjmc8vezlc=tfwvymmlypf&0slboil01kal=9k1jm5fp4to&e1mlbi7qds=pqgn8hyko7a&6v96s6dyt7j=vzido9vtu1g&wusnkl0ci5=kp6yl9b5unb&vf4q4wrlaf=f2e72b11y3t&9acxc1jq718=90io1g1utbt&t7n7za7o4l=1qw41822asw&xqtbka13q4=8lle4783d4s&oe41ntcwsg=db6u094w80f&k8aggjw6qer=vospknkuyjg&4bz7hgsi27d=v18nbuoe3ph&8pnyoyygmvw=smdek32a6xl&a9ds33n32jn=cxihtnoiqg5&dzmlgdbwf25=edq893f2vv&5pwjm0blqoi=60926gt8fzc&zqwgp4fgwwn=xzwbu2y3le&6zvb7p20174=hqlhsy0jaz8&4cvmrzhtr6v=yqk8i11kjvf&au18nio4pjq=nshnkketfm&rea4i7gnd=ypavnvp5pr&5xo9cubgrnh=lzxv1w58mz&pe7ycezw0ea=4d210mml5vo&ew21pz1hkc=ckcnga39ch7&s6ma3arr42=lvg81pdqqrl&4a6w1obwpdu=mcey22qmkl&of4sw0wbvh=jdggmzxmsy&3nyucljnvy5=uycuy73k1c&jxi4959ss19=o0xaojkw3l&ul6r8ifoq1n=7i2wn0nas9i&jbmehng7mei=uwzt6dmv9ig&x5u1lub4w1k=jbamh6rqbt&c0mvft3ene=vpd00a7eui&vis5epqbe9a=4czoav71uyd&fvn5we55v7e=40kaugbzgnm&v1ef6yhukzp=4yzhlts29kk&p07x4z5rt1=4du4faybuha&4pvxu9zqnco=0zq59m9vkzzp&h79volwbz35=9zkamoo4vpp&nk1sxu2qrq=8ymskr2m1co&a99p4uk7cg6=o0uiy1y6yo&2t3iysvj3ei=46zb0s5cj5d&1b9gw3hd92n=pdonvv8s6j&4kgsq81b6bt=b333iy6j0p9&0u4t4prqvckb=t65ixxlecba&m3bpf1hv0g=py3mzhbevf&3ry6kjlqvey=ff8h5z0v0s&f1cujfoa3uf=tdkincg0dde&zz5rmkmsev=dodayzjovz8&6wt6tx4d7k2=dchprdddd85&3u8bchxi8kx=eylebdk3t6&9g23pmwh4mv=ae5le08modh&a4d8v81yx6d=b8mtbdr2oi&wz7d5be63y9=5as2romnnb&z5brt28qttq=t6n2keyaxmJoe Sandbox AI: Score: 9 Reasons: The brand 'Docusign' is a well-known electronic signature service., The legitimate domain for Docusign is 'docusign.com'., The provided URL 'wadsholt.dk' does not match the legitimate domain for Docusign., The URL 'wadsholt.dk' does not contain any recognizable association with the Docusign brand., The domain 'wadsholt.dk' is a Danish domain, which is unusual for a global brand like Docusign., The presence of an input field asking for an email on a non-legitimate domain is suspicious. DOM: 3.2.pages.csv
          Source: https://wadsholt.dk/scotty/?b4qct8xhxr6=45fainje5ma&rx8t3z7y29=iehoup0k7r&lge8ls4g9r=p1jiqovo6kb&0nqc4ian9pah=u5coysbpd9s&u0qryk0x41m=onxeuegrrg&b2vr3jl9xob=qjluwsug4u&h6gk4kf1a2i=yaizsa644&8do9pdqxc62=v2tc0pz716&muajtmn1eha=pckhoqf7d0p&y882k0va7xb=io6xps5ipkt&1db064dr1t2=xdfkn5oit3l&3f0w85anoo1=zi5gin66hqf&w6qkk72ywy8=oiwwq1tgctr&cimg3reejg8=nmamkadpi9&ztus0n2lxgc=nat2b0bj8sj&gwb47jyfvni=bsasq0bu4ue&nfe5x7u3a=vq7s0xkb42a&3p9f9k0hjty=6pz3v8hlkcn&pfz0syt5nde=yu8682g3aqk&7tprolmzfgg=0ti5a4s4kmqq&sns1kq62zx9=oiilviaai1s&5j6qly8ibio=0thdell1zxv&zgk2jye8fbf=2pt9rcatpg3&dkrord5le2f=kef43kyhjh&t26ia4vbh6r=trhmqifvle&xduudj9uktf=r4xhszykk9&0msqygv0r78=268oq541j2d&02srwff6vkjd=98zu0cv9sje&unbdgtyxfc=d68uru1byqp&re5ocldgkvc=mogjag98sk&922h1vbe5k=8lkpabe2xyx&yaczt87krd=1jstm809vp&rri059xi43q=kp1sj75dais&vzuk15l1ws=i3p2l9mxf1s&1atgbgfnri8=t9s2lye5qv&vj21e0d62v=cl71bx7msdk&eld9ipndc2k=foiwuh6t4ln&2o2tnta26we=lt07n8gpa9a&ptmxq4gmonr=z6kl5gnv8am&chagyh9onyp=gtnoo9fw0m&xkgczem26l=l4u5cl8wha&kmstcsqaawf=wubkf1xwoxc&8ahzrz2cp3t=2aqupd1ks98&fh4y1c5063=77q1pebwhx9&1zptp2me06d=6u6ov8fghjo&pj7bc0ymrbi=m8z3ffqvrpn&pvjxzsm006=0ht5v2do037e&7y2c927z1mw=tnd9l2ulfqf&cima80lvew=fm1fxfkzbw&vkk1wl8j1y=0o5701je443c&888u7d2gcvp=mwr5otc8wf&wwouduelz6c=7xl5c7kx8qk&yrrydwosdl=d2l3du4rpdv&sxs934319h=8panadozj0u&qme6klhegh=0pt4twhac42b&6rsvh8u2e85=eatcds1wym&rxzc6q7v50i=6yfez0aer36&hijne8ntikl=rpf3v3ai0gn&oae1c4x342j=ra6s863183&2iv3pueifwn=ndi8jnqxo4i&u68e956per=0e9nquly9nh7&jhwb9a1l3f=bf84vc4b4x5&th8efy2dlag=jglchgtskl&4xkdnbipkwv=g5naa0xchf9&803apasq3js=e34bia1gtp6&dd5tbw7r4ou=zqugrupu1rl&rw7b5i5f6ws=7orcyji3mxl&kpv5xifzrp=t2jzv39ay8q&0apeq2894ss=64m5ns1wm0h&8lli5vrb4wm=a80bloy1pgg&2xvx1xic7q3=kcmsvcz5at&1t0k53os9ltj=aq8vy81z33&19wzkos96k4i=ync8m1ioqm&dnipe3w6hwk=hi15pwjs6he&20gzck9t3bgh=ixdtsffc47p&8hzlm3k1c8g=p5ypohb7eq&ieidmblukbh=1sn0byvy3lg&dtx17dif5eq=x2trkigwkji&s1cl20fncuf=8o7mkzje9pg&ejs2qwckm6q=22hpr43gv2o&9qbubjvnw8f=4407etuevr3&kg3ucfqxx=bfoijdu3cwh&mqqb8kzgje=ydoo5vonwds&34gv921o29x=jno2i289wdr&0p3n7l5f4ogp=09xwfyxnogyu&b2q333sh0cj=8kybam3ce0l&thve3f4y4c=rdsuerciadj&3wcik1up44l=6xp567xwecp&6whwggrj7zi=z8mtzt53mq&grv213seep=4w5i0vjzpie&45ddsp62bgj=jjrluuiduzq&a69gjtu5xja=fkzbqka1cpc&xo1v1qimkcq=7b6c14apufw&7w7omdi3ots=fsegcfd8reo&5u59uq7p47k=83ewfygurl8&fvib9l0ttjl=b89ro2z1k9k&mb3i5k20l7l=4sg7nytejiw&bpwraziq43=9v3wwyuug4n&g9i3bqky4q8=efbvdtnfjm6&54wdb7azzqv=eup4m8062zh&0hd5g0ac7vtv=03g1pwyvojln&lg7toyl51p=x747tse4eeq&hkyff1f943e=dbd2nsmesd&3bmrplc17=bnxy2bcxmg&xi7lab2side=v7hdi3aj6jk&7vobgrhq73f=2whiip53oda&42sklyvrhx=gjk4fzaaaln&xk684ki5e1m=188cdbukdje&ydmv3mkbykp=7c4ku7kfyry&4btyk3jy88q=dvc55gz3hgg&049yjr5l6nh2=e36kyv71e7&bl4okn9fjvc=206aqs6o5ci&x3mr6oldk4e=z4irlxn0mq&zfq8juiveo=bxxyxfj6fn7&wo3msnc9m6o=62ttdw0ccnj&9zn2002t6uu=j7dks8d2l1q&8oj0f4shauo=nk9ecb1cvp&0wua4kiew61h=0ypo2ksjumw&wfceiqka9w=6wsh888iuqn&ff8qcxk4fv9=zuyykro9cxm&v81vpvscem8=c8e7mq4c6yw&zzp8utt692o=2vy2aesh61d&li0gvxqqgd=4yvg796okjd&l8to77etoz=l8fumqmisvg&m5nqonapvf=yv5wi8rtf5k&emysvtvfx6=67paxlki1x6&4y70cp8rudu=kv458x2a3qk&qta0s61i3k=wwllpibmg&3zd03nu9v18=izcskissc3r&jwwjc4hafe9=yk39bkq1re&xmcpbpl623=b8t66tipofw&xb2qzenzp8c=r7zaxxr6q7e&fl1xref2klt=wj36o3sls7e&h6en4sfdfl=ax6s3iokphc&gxxct50v77n=6o76iz9id5h&8vbcu0m431i=yky6k2cpmn9&g3joomq1z05=k6pv9rvp139&3w5d1fefs4n=3rgyj7i210c&mccnguivdz=7b7nae5xitm&1eom0l4hukr=zzyrpdc669k&qpwmaz1yaq=4eqlwo100k&qan3cr7pdz=9o0bo4yxgfl&yti1vwq8pz=zdtr1meux1&5dqzn4nuq3m=p7oyor7lvto&tl19ujblm2p=qjo2i1ohinm&xc93qvm2vj=t2fa42an058&02i2vvq2fxiw=u62jrcax3z&jdsnnuq6d4h=6snnwqi21md&zy1kzua8ckp=t6rkqg629fo&yhk86hn58xj=8xq42un5oo8&6l3t5uy64g=y4wxpuchzb&jlqjv4k02v=whn481ahtan&qap5s9bxp5=gsv26g1zzm&2n5h9dtj5om=30kekzx9854&vjxl7fw05ok=az2mfoa32o&cmy67emut5t=b6amprk9bx9&g81dzh3tvau=b1yl77hptbn&dzxoagb9cmt=7kpbmyglrgc&6ibeefwmwu3=1xjqvmcophw&wwco5pq9j3a=vrkt6cdnmus&j5j5g67dh8k=dawa9da6vjb&scmtbajn4=tddrnu38yv&lka5tas8n7=5j4xyysuwo5&fihjbhqtg7t=3cv7qynqtfi&kphjvte1hpq=21uknlf12fg&shyhxv64lmb=atzhk6dg7dd&g4bq9q43ru8=ln93l36p4l&k164mtsk8s=uefvqkfodt&v6xojahl9oq=lykx4v1clpf&jmtu5e8kail=tbcbzafouq&bha03vzxnvm=ldud4eccpe&2ovwlbfeu5n=nqx1hhhaqx&jkhn0egf7gn=ht1hi1ij2g&nc41a11hpcb=wdmk9zxazf&23ymw96m14z=xyf6v8rg08k&170i9m7nytr=4dk2hhufuko&tl4ao35y2h9=ma7thl5fqp&n3xon8jib2r=cgf6qxiqlup&hlsujoupngr=vlnjam2r60g&h1f48clxs2=exseowsxxh&zx2dw9sgezb=1marjhp5ilz&qkw0kish73s=epmt5jkwzp5&o2wivjpo0fb=677uo6ahok6&ul3l6koi2jb=p1498rnur8j&q8ayvqteww8=yn04dlxhaml&audrmuah4ns=nju9qgnygt&tbczw9xnszo=pzt3uyxaxf&m4djoelvbi=bijw95oo77l&o6bj93jvffn=xfeva4vo5ui&d92srz6vmt=nndn3tv0x5m&wc8qtly269b=49uor7m3ztr&az11yts5edp=n0282694bc&h3kr3fh8sth=vg66j5f3ioj&zxcnzyio1jj=fe2y6en5p3&hewhcd92tf=zsokoo8hzz&s4vh09ltiga=vzc5icy3ke&xtkw565xlme=wfgdhrt1i9a&wpsb03fsy3p=g61m378o5b&9blwjc7ny6j=pnjnh8am86e&ex0zifa99rf=evvu9c88w1q&5eez0gfa6rf=u4068nvjw4&y2sj8m5acw=dxscqduzxds&jgrxkcjwqi=1h34rxxym8r&59138n3jbjb=shjrgbqx0ld&y25eis9xtr=t1vddej3f2j&ydjoii6gjgm=kgfpejf4kd9&h7j3lyij2jl=5kolpd5ihva&tkic4vub6xq=59iizci59nf&htdk0xh4ez5=btqjq3dtasm&gn3o73e7es=xynkydsfs5q&49kyey6f3q9=p4fyq1wnl2&00jiq72p5z0gc=bo9q3hw1yec&s7wvplih7fg=ax27ikyfbj&u5clcnxt1w=mwy5amtc4jm&1k1ntnqy8it=5khzscr2rgb&2kjwqietlo2=dg5akoqm1mj&kvmcu36r74=kcjbn2zetw&pl9arn79sw=pp5g19ymank&td1y3a8jlh=2yaegdqfr6g&uwg7iw3q6ab=m3jh4nhcjti&npccxx1llor=i7nf4gflqa&w3nv84m0zai=ufcsgk8d8ik&gnak28k8efc=v2ryfqj6a6f&v7rcboi48td=kcwxhps0of&lwpfu74ta5=2zmlcgd8i4j&10vztuc2m5t=g018hetz075&7zja5rjzsrx=ly20m3g75c&6ulsdw2nghc=wvwbshsr0ij&czri8xdcj3=occv0k5mnbc&nx5q92tlrt=4w74zepr29l&jjxmyp7b2lf=2iyh3knxwnh&gni2w6y87y7=jm8k41fuz2b&qvcd1n66p3c=qspzgw1apf9&oah2dmz022e=61rfr4xjl8&ockjxwq5gz=mrg9naxci4&dd91xa7t235=8udij0yxes5&1n3vvs1urmf=3dzhqufdyeu&jp4uhj3mwul=igs5y6ke2gj&ql05f3n2rir=hitcqduk8l5&0s3imh9bzgqq=4adzr6nlx64&dt86b0onzjr=dr6fn1d088&ntqyxgpa9oi=7c93nvgjxc2&es182vs6dlb=r1iujstwohq&zmqo31gs8yr=dbd96md9oxn&moiqxlzyn7=hl3ipw8bp4t&ukg8d454gyb=hekdn6rlofu&snhhfmqg7s=ykugojej9vf&jcncgcxpf1h=zptn84q943d&2aa25cch7gw=bi7f052c5na&fg5hs155dxn=95yht1wjkl7&opppf81j6pc=xjbg66lo4z8&enexyxlx2ll=iaeu0tt1fz&3vs9ilotk8h=a1fy3sxsabs&mr48xbwouaj=knmoocb44bi&9pq4p2qxoap=90sx3cd8ak&nqc4jlh7w1j=1wn2wfkp6ry&apfy9nbt76g=rx6blkpj8bh&rfipxyzip9j=loka3gw8&de2rgx3hvdm=jrigw9mr7cb&d0tpt2bjeo=nkm04rv7l9k&7rydksto829=hh5882r6ue5&jlcr6pz9c9g=m4ap1wx809m&59fur0s56h=pznm9xfllwe&ldcyeijc6z=yrkj83bn6um&h0twetxwj7d=7ojgkkj6fod&2lnuky5obkt=u21i8n47bhd&n3smxq1fpad=bkaaq3q8mb8&gs7xwnwzihl=w7xcuj0n91l&sz33dp2n818=9jhy6lv6pb&93o24etdhvr=h5fl7quxln&7hluaud5t2=n7e8i4ynin9&5uzm5jzq91k=95lhji6bd8i&y1fdrgialbj=rv6gv8ownw&cdpds8fo76c=6bs6hv7sqbk&9kwi6xjoe7b=89oxlyd12xc&8jtfspoxoa=4liiyu3q697&1lrw2hg5rqy=9ukz6th6pe&3r3a4v6e3pr=zgsxgrb8aw&i4d5gl852t=skvha12tos&eymlr511kf6=yg82c5i0e2&yo52bnw4u6=xyvoibr99ln&3i7xiw2rmc3=n0e9qynoa8q&cssuqpg5nq=ruws157hvir&zf9wl3w6bd=lmy0xn3qd1g&fn81387y62m=yxvfa34nfqf&pd7y3wdxc5=ie6iw2dqabe&52bwj63jgce=kq4ohbtbair&urhl4shfqna=uzbhwnljti&4h8lb71suwf=2284np79kao&yn8xpvjajao=fa26r6vzsuo&8xqp87rz6zb=mc9k6fmimup&f8ta6cpvi74=sjkzah172f&y1johd72dl=ibrsjx7iev&3k7ti12pvl3=3nk4elwmg93&icnz7s008yc=matrx41jl3a&t9edjjv0jz=d1x0peis02v&wpzhknl1pch=josrbctzozh&1pu2v9hgud=rwhx5op57jp&novgqvxxzy=nbkfdmu5tqb&cvgk4bdn9j=85lrq5c5hka&7mawmeirqpn=gaudi46tsif&rgio1tripae=gqil9rnqayf&29hhu71wxd5=scjwph5u969&smsw6150yjr=zgi1ao21qfe&efeaoigrema=17v21268a0v&wfxviou6yg8=giebrpq3krl&guv3g4sfrwa=zwlfmdrrpko&lqutjc94m4=m98sebqsci&rqh390ewbj=sdms9iqdwpm&mi3rhkcsabg=1glayaskusu&p567qhm6vy=s2uup450jz&cwa7oyhk0rm=f171vh6cm2c&d7xg5z9ot1c=u06jpip01y&s3n2syav1a=lqdr4wns3p&yt4b95iqt28=caj6picpggn&hobbhpdpkeh=q7f0xl0g42r&zzsej9w11e=ofb9wcc2ad&v32lowfgjyg=08i0ihmt2zut&xq84iavpyff=vc6040dm5me&12eidl8gq0c=uehvoyl72mi&xwlycsmj59j=m9eayv8c8er&se8ecvkwjyk=k3yx0ljyvz8&na891hbywcq=irpp8wzafm9&22wvjec6niq=lun1gtib71&oq8oqiqe9qa=e7lqhmio2ol&4o11eabfns2=5p41i4dg2bu&b9h3yqdad7n=j2lg7rrs08e&e3jcmep2so=4fkr96725p4&18vch8gtbz1j=kyz4vdt0xfq&yx2b5yxtzd=qayprsp199l&99ilwvi3rh6=ffx5q1xbtz4&x77h0onso9=1fp8vrtkls3&ngfdrv7hj69=jlgr12ecjj&rv736ohtzki=7dys2cvl2cj&grrc8j1mmuu=m5n4pkn5n49&2qwqrummoms=lpwiqv88w7o&x4xmmesve1=bxw77uki7gi&nw4ior57on=mvcfdqtv1na&ar28fo1xufn=77ocjs26n8y&suxpzd5zi0g=o3o4yqqw4zq&duu6yxr0hz=55sudjrdsho&d6xk8rznzm=b9e7lxsfeof&s5d9tofi77o=ce8xfys2o65&a647xl5vkom=lpad4zog36&5f8grsc01nc=jt89zhxcqq&edz4hz1hc7=9e0sttidci&gggih6r8sa7=dp8l8y6zulc&pfvbh86e2ba=2t5b7e265ua&yvydqm8qfm=99xen7rvzld&v1a01ags73a=369xjs85iv6&b8u9ve7lau=2h1vmkpl07s&v3dvjg4but9=tsq0ponfbv&b8vr3u4ppi=8r38wi8ou76&5qbcn9vfi4k=mikxe4titcn&5rj2vldai9o=aqsijdw5w4&apfrmy6anx6=x51kafjvlsl&vmp5bnmpzz9=vqhveibuleo&4ivi3se8gxh=ulyn6sbgx58&xpu2bbseso8=tvi9vk6bvsb&d6x9afgqs5c=592n3x9zd12&xoabyb2gbv=w9h5stb3ckd&f384q38kzbm=yw4ymhdmhh&h0a264r12k=w77844ua4o&1hj2d2yi0qd=52yu091mot6&lko4f9yiniq=29wb8wpjgxe&g242n2jyfp6=8ujdot5sdac&c9huromzkxr=nlhia1y30ji&h6cmkhuy66f=7wk9qem0645&133b72d69e=7yw5d5e61nt&96knphg7oy=6cskwfgz25v&vqi0jarp1bo=tsrsbq2xri&vhc6m9ow5hg=jrvf2cd0eg&vywwnt4rhtb=n0uwxc78vkd&o6rtm9lcq7i=skvvpdekvm&z6lyrghp16=8oc8ysogto3&5f0e1157mxj=2yz9l3nkb02&eohz6zq5yzs=tzsvpiqfxq&1s8cfezciba=nrch67u55ki&4255yschzmr=m5ri5ae1yd&u4xcja5yoya=6syyksytho6&kb0qg1moos=jq4qurchdn&dxdszhm1w9=whwqp2lh0rg&p47pcvt8ewr=3kteyen5yqi&xqqu2x43nbh=8ubjtv1un3a&vkjn2bg1o5=s1fqcbkkcof&a9w3kfvc837=ekl6dz8tvw&2ywipkdiazj=0asza5fixj8i&jnzwf78c2ve=2o6k42vzp87&enjtbnkn024=q2u82xg97v&bkd545hcect=qh91282a0mm&f7uqijpq2ub=vlsgz97sdp&5wxkkv85u8l=7z4lowulnx6&d1groxf6b8=wtq6oaomt&z81o01z5ka=t75wosr7n&d4iudrvo7rr=7ucs978iwk8&cj9mo5hfpwj=wglxp1tp1&f6usbhune3=ys485j3vetm&zwegth20aod=5obeoiksajn&8773om2ok5w=utccbce34j&hg47249eplr=2folb7jplwv&ig25v0tt4j=syxc5acazg&w78vu499ijd=rtaz80psp3&8lh0sc5p9ua=fc31wy19pxs&0pxmz4dvn4oo=71eoa7g1uui&d079v951t9h=z7qhefl4bmf&z7mtlwz9mwr=k8warfsw0ij&1l7rxllc6nk=3l0qbdfmttq&f5zzzyn2ge7=gxoweu12m9&uswq2whr83=l9xe7vr438&w0truvc0u3e=r77kvqrvb8i&wfnbc4zey5=sq3hr3wylob&ybte7a6lfuj=1th75gt3qs&lls1dl64ni=3h18odvmbhs&dbx2328m9r6=nk2x1gqwcys&4qqbxkgwjpn=97c1h5tn2ye&z1oske5z2ht=rawyaex035r&maieb6djdmj=235wc0a764b&rn1fy07e2sh=6leum07f129&4rfe511xqc6=jocobli0f7&3s4db6l2coz=a9t1ixe5mj4&2jistyju2ov=fxm7az8hkgh&7b5lbopy6s9=3ch4dapicgx&uppvnql0cto=88ax3w1j5ht&l2flwyh7ef=l5071007eed&8atc8aquief=v951qmimedn&eg8or5znmn=5g7ixen4jq8&wtb4a9dk479=2w1v9lqs57n&sj7bc2ernah=a5yogfbj5l&d4l8ru9bdlc=kqxdpk25si&5zvpjcqonu2=8f4rssd7l7a&tob5xilnjm=8in6zvnf0xh&ssvdg9uz2sl=9p7e6n9qwpv&n94f2xqskm=44f9ybzhmrc&z4yc9qjkot=lyas3i6fxnm&7qxll7zndv=meblv5br57r&7jg9pn2w1u7=rfzen9ngtv&b5tkar5hs5g=veitkymuk8a&40h9p716tph=82gzzjmfozo&g6yslu25rri=a45fi0eg6cf&ri871c2j9wf=pjlrunf4tqp&9qzb2u19fd=0io730dyq7xl&lxm6rzh339=tfg1a0zj6z&07r36v7lbfh2=vcafv4glkfq&xcq56augu4k=alnhd6knxg6&yun9m66rue=ac76uh0x8qk&69hyxlj4hwu=5xutntegv3y&vjgpx5q9ui=xu2244sz0in&ewkely3bwmb=52umjkd5nmv&0wl5cixahwgn=jrxne3q4n2f&y1432uxa65m=afs8qkojuxp&h42w3duc9t=y26ialu8n1i&t4nt40qyf3m=1rnzwgx3435&llgzq1fyki=nqm4nv38lkr&hf7uoiduv3r=ympusjaphwp&il2w0rbvgk=5s2lezjmp5&vio6ubrm6jh=kqsd2l70o7&dmtxvljna95=r0yf1cnkode&89u3h4jdhnf=18zjcj3x6ujj&zivax63up5o=rjtw8a8ikh&ianc427l7m=v4si7rdw6mi&9gr3wrv0a4f=7xf1j75c94i&a318wlecrsl=aha0x4razc&n8m6fqg6ovh=jyakmkjmkui&9pen0u6uvto=ydbpvpznjmm&be9yosb7pj=2wxobqk4d5s&nhoexfxc22=rm76552af0l&nwr5y30le2e=haild6gq2qu&lat8iyxuxoj=ix97w7zyb6m&6xmqpw7ega5=1acvwtv2tuf&vs33b9ffj0p=3560f22rg82&7378e035mc5=bb5y97t5qi&9vyijk8zirf=3f7bi1d6kjs&8ilt921lq9j=hzc6i57jec&pslpr8az9kp=6t1is2eu14q&h9o0b14p0j4=on2qfyqmt7n&zh6d4966aao=u1figoxj0wd&1c252pqqkxj=jxr8tu9i7h9&7eoqyn0y67l=9mdxpz650ju&v1in8q87t2=hhhxc0au4rr&33628mcfjjn=ov88f8tbvn&c993bzmmphu=4zmh45oz0ua&ns85qrzrlen=vettfhjpke8&s2dcfcsj7td=5vpdoyw1iz&83vy88qyw1=1pwliedc3xw&yrhpaju2io9=h6btq938xzs&04rk2rf4sqb8=gi9vvovvsjp&6imsfw7brn9=gx98e83mvi4&dxtcrc30fqr=daqd14c8skb&m7sqevae57l=afd1l27hqrq&02ig1gzpzblb=igp4d4qhwel&8yzauveppoy=59vanndtdbr&6icyt7tqs3p=6aur89za509&e9nzx79qvr7=ym6xjlxj10i&xui9szilar8=hbj4qceomqd&6fkb0hkgwv=sh31bfh1uxs&no0iobueabb=k1kt4wb90g&3m0razblvpk=1f0lamawcra&98j6qj610xk=499uieundh2&v8u5wpz4ygb=mgpas1389um&vm0olmg4n8=iqe4dghxv9pJoe Sandbox AI: Score: 9 Reasons: The brand 'Docusign' is well-known and typically associated with the domain 'docusign.com'., The URL 'wadsholt.dk' does not match the legitimate domain for Docusign., The domain 'wadsholt.dk' does not contain any recognizable elements of the Docusign brand., The domain uses a '.dk' extension, which is not typical for Docusign's global operations., There is no clear association between the brand 'Docusign' and the domain 'wadsholt.dk'. DOM: 7.11.pages.csv
          Source: Yara matchFile source: 3.2.pages.csv, type: HTML
          Source: Yara matchFile source: 7.10.pages.csv, type: HTML
          Source: Yara matchFile source: 7.11.pages.csv, type: HTML
          Source: Yara matchFile source: dropped/chromecache_318, type: DROPPED
          Source: https://docs.google.com/presentation/d/e/2PACX-1vS-nN7hyacCYt95zNulla0L9qX2DSAc5P5i0gxMOo_AM5wUPw1qtPfPGfFm-j95A08CW22rEIA_1zoH/pub?start=false&loop=false&delayms=1000&slide=id.pJoe Sandbox AI: Page contains button: 'continue' Source: '2.0.pages.csv'
          Source: 0.37.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://wadsholt.dk/scotty/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated URLs. The script uses Base64 encoding to hide the true destination URLs, which is a common tactic used in malicious scripts. Additionally, the script attempts to redirect the user to a suspicious domain after a delay, which is a common phishing technique. Overall, the combination of these behaviors suggests a high-risk, potentially malicious script.
          Source: https://wadsholt.dk/scotty/HTTP Parser: (function(_0x4b4878,_0x475d11){function _0x4de81e(_0x1575a9,_0x2f4bcb,_0xb156c0,_0x31
          Source: https://wadsholt.dk/scotty/?tuaqma7jt1=syul5mbwmml&d1p5fbsopqp=cci0hsk9o1q&2oucdkfk9fu=f444l26ajr&0oqnnt1lyt8=3fvvdoxozmb&w1to6dmfksp=ykw3pdkblki&w3cel7ndkl=ru139fhiuim&m9zpfzgqel=jeaagvdhae&s94q56xngqf=arc6e6i7qap&5uxenl35yig=lfibxnii8g&htn0v4t8xuh=lgca92cy69&lhfin8c9ny=boy3rxjurzt&6nobbhgb0ua=6v419quk3mi&ibnfcq5qumh=yu8vtlm89s&esiwfgi0z3a=3qxtqy0ji4f&l9qy3fb4kx9=28qkioad0nn&2p8f1dtiz78=doffw8g6shv&jmfk09a7kd=77ulllro0xm&px5ymv34ozo=al56h8vg7gi&t0r1l95hee8=m9l9xgs13w&hy0axc52j9n=q4kk4m7121s&9fjqfizjxpr=xipgw7fa2f&82vk3jjxlsy=jqd38a829eo&1i6r5nsgafs=mz5pb63nrbm&9owy05tf3eh=d6yk7hruea9&miikhy7bsbm=mh79b5aucwe&b7zb74cpuzq=ofp0kn1i44s&vjcoktpxco=fw8u44ouwpj&qpnjifbecrb=m4glh1naunj&d3iwc7yd0uh=ccjjbhogp9h&8kbmiyhwk0h=514t0wd00ea&vntm3xyq4i=xb5xw12l90i&2htw4o1j8ev=5cucra2rvie&m76evue75wo=q97z9b0acp&h4ljz23a8dc=eni274nbsg&07y5mqtsrq1k=q2qry98vwc&0fgojsxp7lig=s2o1f4c0kbc&8tcev7xhrtq=54q26t6s237&vc5stgj12vs=6xvm0h7ik3t&jk4yc44e0ph=073fx1uemhyx&rqkxbe4f9=goza7j3jloq&jzy70p50qw=5d11j2o71bi&lnrcmwd6am=h4jwscyckzl&gfy46n...HTTP Parser: (function(_0x4b4878,_0x475d11){function _0x4de81e(_0x1575a9,_0x2f4bcb,_0xb156c0,_0x31
          Source: https://wadsholt.dk/scotty/?b4qct8xhxr6=45fainje5ma&rx8t3z7y29=iehoup0k7r&lge8ls4g9r=p1jiqovo6kb&0nqc4ian9pah=u5coysbpd9s&u0qryk0x41m=onxeuegrrg&b2vr3jl9xob=qjluwsug4u&h6gk4kf1a2i=yaizsa644&8do9pdqxc62=v2tc0pz716&muajtmn1eha=pckhoqf7d0p&y882k0va7xb=io6xps5ipkt&1db064dr1t2=xdfkn5oit3l&3f0w85anoo1=zi5gin66hqf&w6qkk72ywy8=oiwwq1tgctr&cimg3reejg8=nmamkadpi9&ztus0n2lxgc=nat2b0bj8sj&gwb47jyfvni=bsasq0bu4ue&nfe5x7u3a=vq7s0xkb42a&3p9f9k0hjty=6pz3v8hlkcn&pfz0syt5nde=yu8682g3aqk&7tprolmzfgg=0ti5a4s4kmqq&sns1kq62zx9=oiilviaai1s&5j6qly8ibio=0thdell1zxv&zgk2jye8fbf=2pt9rcatpg3&dkrord5le2f=kef43kyhjh&t26ia4vbh6r=trhmqifvle&xduudj9uktf=r4xhszykk9&0msqygv0r78=268oq541j2d&02srwff6vkjd=98zu0cv9sje&unbdgtyxfc=d68uru1byqp&re5ocldgkvc=mogjag98sk&922h1vbe5k=8lkpabe2xyx&yaczt87krd=1jstm809vp&rri059xi43q=kp1sj75dais&vzuk15l1ws=i3p2l9mxf1s&1atgbgfnri8=t9s2lye5qv&vj21e0d62v=cl71bx7msdk&eld9ipndc2k=foiwuh6t4ln&2o2tnta26we=lt07n8gpa9a&ptmxq4gmonr=z6kl5gnv8am&chagyh9onyp=gtnoo9fw0m&xkgczem26l=l4u5cl8wha&kmstcsqaawf=wubkf1xwoxc&8ahzrz2cp3...HTTP Parser: (function(_0x4b4878,_0x475d11){function _0x4de81e(_0x1575a9,_0x2f4bcb,_0xb156c0,_0x31
          Source: https://wadsholt.dk/scotty/?tuaqma7jt1=syul5mbwmml&d1p5fbsopqp=cci0hsk9o1q&2oucdkfk9fu=f444l26ajr&0oqnnt1lyt8=3fvvdoxozmb&w1to6dmfksp=ykw3pdkblki&w3cel7ndkl=ru139fhiuim&m9zpfzgqel=jeaagvdhae&s94q56xngqf=arc6e6i7qap&5uxenl35yig=lfibxnii8g&htn0v4t8xuh=lgca92cy69&lhfin8c9ny=boy3rxjurzt&6nobbhgb0ua=6v419quk3mi&ibnfcq5qumh=yu8vtlm89s&esiwfgi0z3a=3qxtqy0ji4f&l9qy3fb4kx9=28qkioad0nn&2p8f1dtiz78=doffw8g6shv&jmfk09a7kd=77ulllro0xm&px5ymv34ozo=al56h8vg7gi&t0r1l95hee8=m9l9xgs13w&hy0axc52j9n=q4kk4m7121s&9fjqfizjxpr=xipgw7fa2f&82vk3jjxlsy=jqd38a829eo&1i6r5nsgafs=mz5pb63nrbm&9owy05tf3eh=d6yk7hruea9&miikhy7bsbm=mh79b5aucwe&b7zb74cpuzq=ofp0kn1i44s&vjcoktpxco=fw8u44ouwpj&qpnjifbecrb=m4glh1naunj&d3iwc7yd0uh=ccjjbhogp9h&8kbmiyhwk0h=514t0wd00ea&vntm3xyq4i=xb5xw12l90i&2htw4o1j8ev=5cucra2rvie&m76evue75wo=q97z9b0acp&h4ljz23a8dc=eni274nbsg&07y5mqtsrq1k=q2qry98vwc&0fgojsxp7lig=s2o1f4c0kbc&8tcev7xhrtq=54q26t6s237&vc5stgj12vs=6xvm0h7ik3t&jk4yc44e0ph=073fx1uemhyx&rqkxbe4f9=goza7j3jloq&jzy70p50qw=5d11j2o71bi&lnrcmwd6am=h4jwscyckzl&gfy46n...HTTP Parser: Number of links: 0
          Source: https://wadsholt.dk/scotty/?b4qct8xhxr6=45fainje5ma&rx8t3z7y29=iehoup0k7r&lge8ls4g9r=p1jiqovo6kb&0nqc4ian9pah=u5coysbpd9s&u0qryk0x41m=onxeuegrrg&b2vr3jl9xob=qjluwsug4u&h6gk4kf1a2i=yaizsa644&8do9pdqxc62=v2tc0pz716&muajtmn1eha=pckhoqf7d0p&y882k0va7xb=io6xps5ipkt&1db064dr1t2=xdfkn5oit3l&3f0w85anoo1=zi5gin66hqf&w6qkk72ywy8=oiwwq1tgctr&cimg3reejg8=nmamkadpi9&ztus0n2lxgc=nat2b0bj8sj&gwb47jyfvni=bsasq0bu4ue&nfe5x7u3a=vq7s0xkb42a&3p9f9k0hjty=6pz3v8hlkcn&pfz0syt5nde=yu8682g3aqk&7tprolmzfgg=0ti5a4s4kmqq&sns1kq62zx9=oiilviaai1s&5j6qly8ibio=0thdell1zxv&zgk2jye8fbf=2pt9rcatpg3&dkrord5le2f=kef43kyhjh&t26ia4vbh6r=trhmqifvle&xduudj9uktf=r4xhszykk9&0msqygv0r78=268oq541j2d&02srwff6vkjd=98zu0cv9sje&unbdgtyxfc=d68uru1byqp&re5ocldgkvc=mogjag98sk&922h1vbe5k=8lkpabe2xyx&yaczt87krd=1jstm809vp&rri059xi43q=kp1sj75dais&vzuk15l1ws=i3p2l9mxf1s&1atgbgfnri8=t9s2lye5qv&vj21e0d62v=cl71bx7msdk&eld9ipndc2k=foiwuh6t4ln&2o2tnta26we=lt07n8gpa9a&ptmxq4gmonr=z6kl5gnv8am&chagyh9onyp=gtnoo9fw0m&xkgczem26l=l4u5cl8wha&kmstcsqaawf=wubkf1xwoxc&8ahzrz2cp3...HTTP Parser: Number of links: 0
          Source: https://wadsholt.dk/scotty/?tuaqma7jt1=syul5mbwmml&d1p5fbsopqp=cci0hsk9o1q&2oucdkfk9fu=f444l26ajr&0oqnnt1lyt8=3fvvdoxozmb&w1to6dmfksp=ykw3pdkblki&w3cel7ndkl=ru139fhiuim&m9zpfzgqel=jeaagvdhae&s94q56xngqf=arc6e6i7qap&5uxenl35yig=lfibxnii8g&htn0v4t8xuh=lgca92cy69&lhfin8c9ny=boy3rxjurzt&6nobbhgb0ua=6v419quk3mi&ibnfcq5qumh=yu8vtlm89s&esiwfgi0z3a=3qxtqy0ji4f&l9qy3fb4kx9=28qkioad0nn&2p8f1dtiz78=doffw8g6shv&jmfk09a7kd=77ulllro0xm&px5ymv34ozo=al56h8vg7gi&t0r1l95hee8=m9l9xgs13w&hy0axc52j9n=q4kk4m7121s&9fjqfizjxpr=xipgw7fa2f&82vk3jjxlsy=jqd38a829eo&1i6r5nsgafs=mz5pb63nrbm&9owy05tf3eh=d6yk7hruea9&miikhy7bsbm=mh79b5aucwe&b7zb74cpuzq=ofp0kn1i44s&vjcoktpxco=fw8u44ouwpj&qpnjifbecrb=m4glh1naunj&d3iwc7yd0uh=ccjjbhogp9h&8kbmiyhwk0h=514t0wd00ea&vntm3xyq4i=xb5xw12l90i&2htw4o1j8ev=5cucra2rvie&m76evue75wo=q97z9b0acp&h4ljz23a8dc=eni274nbsg&07y5mqtsrq1k=q2qry98vwc&0fgojsxp7lig=s2o1f4c0kbc&8tcev7xhrtq=54q26t6s237&vc5stgj12vs=6xvm0h7ik3t&jk4yc44e0ph=073fx1uemhyx&rqkxbe4f9=goza7j3jloq&jzy70p50qw=5d11j2o71bi&lnrcmwd6am=h4jwscyckzl&gfy46n...HTTP Parser: Base64 decoded: https://soendagmorgen.dk/brownscoy
          Source: https://wadsholt.dk/scotty/?tuaqma7jt1=syul5mbwmml&d1p5fbsopqp=cci0hsk9o1q&2oucdkfk9fu=f444l26ajr&0oqnnt1lyt8=3fvvdoxozmb&w1to6dmfksp=ykw3pdkblki&w3cel7ndkl=ru139fhiuim&m9zpfzgqel=jeaagvdhae&s94q56xngqf=arc6e6i7qap&5uxenl35yig=lfibxnii8g&htn0v4t8xuh=lgca92cy69&lhfin8c9ny=boy3rxjurzt&6nobbhgb0ua=6v419quk3mi&ibnfcq5qumh=yu8vtlm89s&esiwfgi0z3a=3qxtqy0ji4f&l9qy3fb4kx9=28qkioad0nn&2p8f1dtiz78=doffw8g6shv&jmfk09a7kd=77ulllro0xm&px5ymv34ozo=al56h8vg7gi&t0r1l95hee8=m9l9xgs13w&hy0axc52j9n=q4kk4m7121s&9fjqfizjxpr=xipgw7fa2f&82vk3jjxlsy=jqd38a829eo&1i6r5nsgafs=mz5pb63nrbm&9owy05tf3eh=d6yk7hruea9&miikhy7bsbm=mh79b5aucwe&b7zb74cpuzq=ofp0kn1i44s&vjcoktpxco=fw8u44ouwpj&qpnjifbecrb=m4glh1naunj&d3iwc7yd0uh=ccjjbhogp9h&8kbmiyhwk0h=514t0wd00ea&vntm3xyq4i=xb5xw12l90i&2htw4o1j8ev=5cucra2rvie&m76evue75wo=q97z9b0acp&h4ljz23a8dc=eni274nbsg&07y5mqtsrq1k=q2qry98vwc&0fgojsxp7lig=s2o1f4c0kbc&8tcev7xhrtq=54q26t6s237&vc5stgj12vs=6xvm0h7ik3t&jk4yc44e0ph=073fx1uemhyx&rqkxbe4f9=goza7j3jloq&jzy70p50qw=5d11j2o71bi&lnrcmwd6am=h4jwscyckzl&gfy46n...HTTP Parser: Title: Email Verification Process does not match URL
          Source: https://wadsholt.dk/scotty/?b4qct8xhxr6=45fainje5ma&rx8t3z7y29=iehoup0k7r&lge8ls4g9r=p1jiqovo6kb&0nqc4ian9pah=u5coysbpd9s&u0qryk0x41m=onxeuegrrg&b2vr3jl9xob=qjluwsug4u&h6gk4kf1a2i=yaizsa644&8do9pdqxc62=v2tc0pz716&muajtmn1eha=pckhoqf7d0p&y882k0va7xb=io6xps5ipkt&1db064dr1t2=xdfkn5oit3l&3f0w85anoo1=zi5gin66hqf&w6qkk72ywy8=oiwwq1tgctr&cimg3reejg8=nmamkadpi9&ztus0n2lxgc=nat2b0bj8sj&gwb47jyfvni=bsasq0bu4ue&nfe5x7u3a=vq7s0xkb42a&3p9f9k0hjty=6pz3v8hlkcn&pfz0syt5nde=yu8682g3aqk&7tprolmzfgg=0ti5a4s4kmqq&sns1kq62zx9=oiilviaai1s&5j6qly8ibio=0thdell1zxv&zgk2jye8fbf=2pt9rcatpg3&dkrord5le2f=kef43kyhjh&t26ia4vbh6r=trhmqifvle&xduudj9uktf=r4xhszykk9&0msqygv0r78=268oq541j2d&02srwff6vkjd=98zu0cv9sje&unbdgtyxfc=d68uru1byqp&re5ocldgkvc=mogjag98sk&922h1vbe5k=8lkpabe2xyx&yaczt87krd=1jstm809vp&rri059xi43q=kp1sj75dais&vzuk15l1ws=i3p2l9mxf1s&1atgbgfnri8=t9s2lye5qv&vj21e0d62v=cl71bx7msdk&eld9ipndc2k=foiwuh6t4ln&2o2tnta26we=lt07n8gpa9a&ptmxq4gmonr=z6kl5gnv8am&chagyh9onyp=gtnoo9fw0m&xkgczem26l=l4u5cl8wha&kmstcsqaawf=wubkf1xwoxc&8ahzrz2cp3...HTTP Parser: Title: Identity Verification does not match URL
          Source: https://www.amazon.com/#YWRhbUBhZGFtLmNvbQ==HTTP Parser: No favicon
          Source: https://www.amazon.com/HTTP Parser: No favicon
          Source: https://www.amazon.com/HTTP Parser: No favicon
          Source: https://www.amazon.com/#am9uQGpvbi5jb20=HTTP Parser: No favicon
          Source: https://www.amazon.com/#am9uQGpvbi5jb20=HTTP Parser: No favicon
          Source: https://wadsholt.dk/scotty/?tuaqma7jt1=syul5mbwmml&d1p5fbsopqp=cci0hsk9o1q&2oucdkfk9fu=f444l26ajr&0oqnnt1lyt8=3fvvdoxozmb&w1to6dmfksp=ykw3pdkblki&w3cel7ndkl=ru139fhiuim&m9zpfzgqel=jeaagvdhae&s94q56xngqf=arc6e6i7qap&5uxenl35yig=lfibxnii8g&htn0v4t8xuh=lgca92cy69&lhfin8c9ny=boy3rxjurzt&6nobbhgb0ua=6v419quk3mi&ibnfcq5qumh=yu8vtlm89s&esiwfgi0z3a=3qxtqy0ji4f&l9qy3fb4kx9=28qkioad0nn&2p8f1dtiz78=doffw8g6shv&jmfk09a7kd=77ulllro0xm&px5ymv34ozo=al56h8vg7gi&t0r1l95hee8=m9l9xgs13w&hy0axc52j9n=q4kk4m7121s&9fjqfizjxpr=xipgw7fa2f&82vk3jjxlsy=jqd38a829eo&1i6r5nsgafs=mz5pb63nrbm&9owy05tf3eh=d6yk7hruea9&miikhy7bsbm=mh79b5aucwe&b7zb74cpuzq=ofp0kn1i44s&vjcoktpxco=fw8u44ouwpj&qpnjifbecrb=m4glh1naunj&d3iwc7yd0uh=ccjjbhogp9h&8kbmiyhwk0h=514t0wd00ea&vntm3xyq4i=xb5xw12l90i&2htw4o1j8ev=5cucra2rvie&m76evue75wo=q97z9b0acp&h4ljz23a8dc=eni274nbsg&07y5mqtsrq1k=q2qry98vwc&0fgojsxp7lig=s2o1f4c0kbc&8tcev7xhrtq=54q26t6s237&vc5stgj12vs=6xvm0h7ik3t&jk4yc44e0ph=073fx1uemhyx&rqkxbe4f9=goza7j3jloq&jzy70p50qw=5d11j2o71bi&lnrcmwd6am=h4jwscyckzl&gfy46nHTTP Parser: No <meta name="author".. found
          Source: https://wadsholt.dk/scotty/?b4qct8xhxr6=45fainje5ma&rx8t3z7y29=iehoup0k7r&lge8ls4g9r=p1jiqovo6kb&0nqc4ian9pah=u5coysbpd9s&u0qryk0x41m=onxeuegrrg&b2vr3jl9xob=qjluwsug4u&h6gk4kf1a2i=yaizsa644&8do9pdqxc62=v2tc0pz716&muajtmn1eha=pckhoqf7d0p&y882k0va7xb=io6xps5ipkt&1db064dr1t2=xdfkn5oit3l&3f0w85anoo1=zi5gin66hqf&w6qkk72ywy8=oiwwq1tgctr&cimg3reejg8=nmamkadpi9&ztus0n2lxgc=nat2b0bj8sj&gwb47jyfvni=bsasq0bu4ue&nfe5x7u3a=vq7s0xkb42a&3p9f9k0hjty=6pz3v8hlkcn&pfz0syt5nde=yu8682g3aqk&7tprolmzfgg=0ti5a4s4kmqq&sns1kq62zx9=oiilviaai1s&5j6qly8ibio=0thdell1zxv&zgk2jye8fbf=2pt9rcatpg3&dkrord5le2f=kef43kyhjh&t26ia4vbh6r=trhmqifvle&xduudj9uktf=r4xhszykk9&0msqygv0r78=268oq541j2d&02srwff6vkjd=98zu0cv9sje&unbdgtyxfc=d68uru1byqp&re5ocldgkvc=mogjag98sk&922h1vbe5k=8lkpabe2xyx&yaczt87krd=1jstm809vp&rri059xi43q=kp1sj75dais&vzuk15l1ws=i3p2l9mxf1s&1atgbgfnri8=t9s2lye5qv&vj21e0d62v=cl71bx7msdk&eld9ipndc2k=foiwuh6t4ln&2o2tnta26we=lt07n8gpa9a&ptmxq4gmonr=z6kl5gnv8am&chagyh9onyp=gtnoo9fw0m&xkgczem26l=l4u5cl8wha&kmstcsqaawf=wubkf1xwoxc&8ahzrz2cp3HTTP Parser: No <meta name="author".. found
          Source: https://wadsholt.dk/scotty/?b4qct8xhxr6=45fainje5ma&rx8t3z7y29=iehoup0k7r&lge8ls4g9r=p1jiqovo6kb&0nqc4ian9pah=u5coysbpd9s&u0qryk0x41m=onxeuegrrg&b2vr3jl9xob=qjluwsug4u&h6gk4kf1a2i=yaizsa644&8do9pdqxc62=v2tc0pz716&muajtmn1eha=pckhoqf7d0p&y882k0va7xb=io6xps5ipkt&1db064dr1t2=xdfkn5oit3l&3f0w85anoo1=zi5gin66hqf&w6qkk72ywy8=oiwwq1tgctr&cimg3reejg8=nmamkadpi9&ztus0n2lxgc=nat2b0bj8sj&gwb47jyfvni=bsasq0bu4ue&nfe5x7u3a=vq7s0xkb42a&3p9f9k0hjty=6pz3v8hlkcn&pfz0syt5nde=yu8682g3aqk&7tprolmzfgg=0ti5a4s4kmqq&sns1kq62zx9=oiilviaai1s&5j6qly8ibio=0thdell1zxv&zgk2jye8fbf=2pt9rcatpg3&dkrord5le2f=kef43kyhjh&t26ia4vbh6r=trhmqifvle&xduudj9uktf=r4xhszykk9&0msqygv0r78=268oq541j2d&02srwff6vkjd=98zu0cv9sje&unbdgtyxfc=d68uru1byqp&re5ocldgkvc=mogjag98sk&922h1vbe5k=8lkpabe2xyx&yaczt87krd=1jstm809vp&rri059xi43q=kp1sj75dais&vzuk15l1ws=i3p2l9mxf1s&1atgbgfnri8=t9s2lye5qv&vj21e0d62v=cl71bx7msdk&eld9ipndc2k=foiwuh6t4ln&2o2tnta26we=lt07n8gpa9a&ptmxq4gmonr=z6kl5gnv8am&chagyh9onyp=gtnoo9fw0m&xkgczem26l=l4u5cl8wha&kmstcsqaawf=wubkf1xwoxc&8ahzrz2cp3HTTP Parser: No <meta name="author".. found
          Source: https://wadsholt.dk/scotty/?tuaqma7jt1=syul5mbwmml&d1p5fbsopqp=cci0hsk9o1q&2oucdkfk9fu=f444l26ajr&0oqnnt1lyt8=3fvvdoxozmb&w1to6dmfksp=ykw3pdkblki&w3cel7ndkl=ru139fhiuim&m9zpfzgqel=jeaagvdhae&s94q56xngqf=arc6e6i7qap&5uxenl35yig=lfibxnii8g&htn0v4t8xuh=lgca92cy69&lhfin8c9ny=boy3rxjurzt&6nobbhgb0ua=6v419quk3mi&ibnfcq5qumh=yu8vtlm89s&esiwfgi0z3a=3qxtqy0ji4f&l9qy3fb4kx9=28qkioad0nn&2p8f1dtiz78=doffw8g6shv&jmfk09a7kd=77ulllro0xm&px5ymv34ozo=al56h8vg7gi&t0r1l95hee8=m9l9xgs13w&hy0axc52j9n=q4kk4m7121s&9fjqfizjxpr=xipgw7fa2f&82vk3jjxlsy=jqd38a829eo&1i6r5nsgafs=mz5pb63nrbm&9owy05tf3eh=d6yk7hruea9&miikhy7bsbm=mh79b5aucwe&b7zb74cpuzq=ofp0kn1i44s&vjcoktpxco=fw8u44ouwpj&qpnjifbecrb=m4glh1naunj&d3iwc7yd0uh=ccjjbhogp9h&8kbmiyhwk0h=514t0wd00ea&vntm3xyq4i=xb5xw12l90i&2htw4o1j8ev=5cucra2rvie&m76evue75wo=q97z9b0acp&h4ljz23a8dc=eni274nbsg&07y5mqtsrq1k=q2qry98vwc&0fgojsxp7lig=s2o1f4c0kbc&8tcev7xhrtq=54q26t6s237&vc5stgj12vs=6xvm0h7ik3t&jk4yc44e0ph=073fx1uemhyx&rqkxbe4f9=goza7j3jloq&jzy70p50qw=5d11j2o71bi&lnrcmwd6am=h4jwscyckzl&gfy46n...HTTP Parser: No <meta name="copyright".. found
          Source: https://wadsholt.dk/scotty/?b4qct8xhxr6=45fainje5ma&rx8t3z7y29=iehoup0k7r&lge8ls4g9r=p1jiqovo6kb&0nqc4ian9pah=u5coysbpd9s&u0qryk0x41m=onxeuegrrg&b2vr3jl9xob=qjluwsug4u&h6gk4kf1a2i=yaizsa644&8do9pdqxc62=v2tc0pz716&muajtmn1eha=pckhoqf7d0p&y882k0va7xb=io6xps5ipkt&1db064dr1t2=xdfkn5oit3l&3f0w85anoo1=zi5gin66hqf&w6qkk72ywy8=oiwwq1tgctr&cimg3reejg8=nmamkadpi9&ztus0n2lxgc=nat2b0bj8sj&gwb47jyfvni=bsasq0bu4ue&nfe5x7u3a=vq7s0xkb42a&3p9f9k0hjty=6pz3v8hlkcn&pfz0syt5nde=yu8682g3aqk&7tprolmzfgg=0ti5a4s4kmqq&sns1kq62zx9=oiilviaai1s&5j6qly8ibio=0thdell1zxv&zgk2jye8fbf=2pt9rcatpg3&dkrord5le2f=kef43kyhjh&t26ia4vbh6r=trhmqifvle&xduudj9uktf=r4xhszykk9&0msqygv0r78=268oq541j2d&02srwff6vkjd=98zu0cv9sje&unbdgtyxfc=d68uru1byqp&re5ocldgkvc=mogjag98sk&922h1vbe5k=8lkpabe2xyx&yaczt87krd=1jstm809vp&rri059xi43q=kp1sj75dais&vzuk15l1ws=i3p2l9mxf1s&1atgbgfnri8=t9s2lye5qv&vj21e0d62v=cl71bx7msdk&eld9ipndc2k=foiwuh6t4ln&2o2tnta26we=lt07n8gpa9a&ptmxq4gmonr=z6kl5gnv8am&chagyh9onyp=gtnoo9fw0m&xkgczem26l=l4u5cl8wha&kmstcsqaawf=wubkf1xwoxc&8ahzrz2cp3...HTTP Parser: No <meta name="copyright".. found
          Source: https://wadsholt.dk/scotty/?b4qct8xhxr6=45fainje5ma&rx8t3z7y29=iehoup0k7r&lge8ls4g9r=p1jiqovo6kb&0nqc4ian9pah=u5coysbpd9s&u0qryk0x41m=onxeuegrrg&b2vr3jl9xob=qjluwsug4u&h6gk4kf1a2i=yaizsa644&8do9pdqxc62=v2tc0pz716&muajtmn1eha=pckhoqf7d0p&y882k0va7xb=io6xps5ipkt&1db064dr1t2=xdfkn5oit3l&3f0w85anoo1=zi5gin66hqf&w6qkk72ywy8=oiwwq1tgctr&cimg3reejg8=nmamkadpi9&ztus0n2lxgc=nat2b0bj8sj&gwb47jyfvni=bsasq0bu4ue&nfe5x7u3a=vq7s0xkb42a&3p9f9k0hjty=6pz3v8hlkcn&pfz0syt5nde=yu8682g3aqk&7tprolmzfgg=0ti5a4s4kmqq&sns1kq62zx9=oiilviaai1s&5j6qly8ibio=0thdell1zxv&zgk2jye8fbf=2pt9rcatpg3&dkrord5le2f=kef43kyhjh&t26ia4vbh6r=trhmqifvle&xduudj9uktf=r4xhszykk9&0msqygv0r78=268oq541j2d&02srwff6vkjd=98zu0cv9sje&unbdgtyxfc=d68uru1byqp&re5ocldgkvc=mogjag98sk&922h1vbe5k=8lkpabe2xyx&yaczt87krd=1jstm809vp&rri059xi43q=kp1sj75dais&vzuk15l1ws=i3p2l9mxf1s&1atgbgfnri8=t9s2lye5qv&vj21e0d62v=cl71bx7msdk&eld9ipndc2k=foiwuh6t4ln&2o2tnta26we=lt07n8gpa9a&ptmxq4gmonr=z6kl5gnv8am&chagyh9onyp=gtnoo9fw0m&xkgczem26l=l4u5cl8wha&kmstcsqaawf=wubkf1xwoxc&8ahzrz2cp3...HTTP Parser: No <meta name="copyright".. found
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
          Source: unknownNetwork traffic detected: IP country count 11
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: soendagmorgen.dk to https://amazon.com
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: soendagmorgen.dk to https://amazon.com
          Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.17:50055 -> 104.18.27.193:443
          Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.17:50053 -> 63.33.7.198:443
          Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.17:50241 -> 18.184.119.72:443
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /presentation/d/e/2PACX-1vS-nN7hyacCYt95zNulla0L9qX2DSAc5P5i0gxMOo_AM5wUPw1qtPfPGfFm-j95A08CW22rEIA_1zoH/pub?start=false&loop=false&delayms=1000 HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/presentation/client/css/1311880285-viewer_css_ltr.css HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://docs.google.com/presentation/d/e/2PACX-1vS-nN7hyacCYt95zNulla0L9qX2DSAc5P5i0gxMOo_AM5wUPw1qtPfPGfFm-j95A08CW22rEIA_1zoH/pub?start=false&loop=false&delayms=1000Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=gVOIZJsUh7NNOdmNq4-xmwkdO3LsSdj_3utc_4aF5XJvjEXDDFuIRj2BBLnnpa1MEOPy_7KUDea_XwJaOTKwJBARCSskfGW4uvxE-BQZLtIqaTK-cV4eymwY_q3fblP_FVebPmq5Btfc9GD9kmhG5pQW4vFrE6dusaHKkKsx2sU6pBF6aqdb4EPTfA5shWcsFg; GFE_RTT=215
          Source: global trafficHTTP traffic detected: GET /static/presentation/client/js/3458042235-viewer_integrated_core.js HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.google.com/presentation/d/e/2PACX-1vS-nN7hyacCYt95zNulla0L9qX2DSAc5P5i0gxMOo_AM5wUPw1qtPfPGfFm-j95A08CW22rEIA_1zoH/pub?start=false&loop=false&delayms=1000Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=gVOIZJsUh7NNOdmNq4-xmwkdO3LsSdj_3utc_4aF5XJvjEXDDFuIRj2BBLnnpa1MEOPy_7KUDea_XwJaOTKwJBARCSskfGW4uvxE-BQZLtIqaTK-cV4eymwY_q3fblP_FVebPmq5Btfc9GD9kmhG5pQW4vFrE6dusaHKkKsx2sU6pBF6aqdb4EPTfA5shWcsFg; GFE_RTT=215
          Source: global trafficHTTP traffic detected: GET /slidesz/AGV_vUdEHZweIe0eYu0XKaMPiTidHtoQwPmxvhZShvieTolCG8PlwQ13pARag-1pYGneuYulFD0l-cm1y4givSF5b_TYeQEq0Uyv-YN69jW8sT-HPOt_vS4eKilWvjzsYEcq9NE=s2048?key=9rD-gttIs_gqn5S99V-7zEJ9 HTTP/1.1Host: lh7-rt.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://docs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /slidesz/AGV_vUdEHZweIe0eYu0XKaMPiTidHtoQwPmxvhZShvieTolCG8PlwQ13pARag-1pYGneuYulFD0l-cm1y4givSF5b_TYeQEq0Uyv-YN69jW8sT-HPOt_vS4eKilWvjzsYEcq9NE=s2048?key=9rD-gttIs_gqn5S99V-7zEJ9 HTTP/1.1Host: lh7-rt.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /static/presentation/client/js/3458042235-viewer_integrated_core.js HTTP/1.1Host: docs.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=gVOIZJsUh7NNOdmNq4-xmwkdO3LsSdj_3utc_4aF5XJvjEXDDFuIRj2BBLnnpa1MEOPy_7KUDea_XwJaOTKwJBARCSskfGW4uvxE-BQZLtIqaTK-cV4eymwY_q3fblP_FVebPmq5Btfc9GD9kmhG5pQW4vFrE6dusaHKkKsx2sU6pBF6aqdb4EPTfA5shWcsFg; GFE_RTT=215
          Source: global trafficHTTP traffic detected: GET /static/presentation/client/js/4009425634-punch_viewer_worker_binary_viewercore.js HTTP/1.1Host: docs.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=gVOIZJsUh7NNOdmNq4-xmwkdO3LsSdj_3utc_4aF5XJvjEXDDFuIRj2BBLnnpa1MEOPy_7KUDea_XwJaOTKwJBARCSskfGW4uvxE-BQZLtIqaTK-cV4eymwY_q3fblP_FVebPmq5Btfc9GD9kmhG5pQW4vFrE6dusaHKkKsx2sU6pBF6aqdb4EPTfA5shWcsFg
          Source: global trafficHTTP traffic detected: GET /static/presentation/client/js/264957265-viewer_integrated_secondary.js HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.google.com/presentation/d/e/2PACX-1vS-nN7hyacCYt95zNulla0L9qX2DSAc5P5i0gxMOo_AM5wUPw1qtPfPGfFm-j95A08CW22rEIA_1zoH/pub?start=false&loop=false&delayms=1000&slide=id.pAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=gVOIZJsUh7NNOdmNq4-xmwkdO3LsSdj_3utc_4aF5XJvjEXDDFuIRj2BBLnnpa1MEOPy_7KUDea_XwJaOTKwJBARCSskfGW4uvxE-BQZLtIqaTK-cV4eymwY_q3fblP_FVebPmq5Btfc9GD9kmhG5pQW4vFrE6dusaHKkKsx2sU6pBF6aqdb4EPTfA5shWcsFg
          Source: global trafficHTTP traffic detected: GET /static/presentation/client/js/4009425634-punch_viewer_worker_binary_viewercore.js HTTP/1.1Host: docs.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=gVOIZJsUh7NNOdmNq4-xmwkdO3LsSdj_3utc_4aF5XJvjEXDDFuIRj2BBLnnpa1MEOPy_7KUDea_XwJaOTKwJBARCSskfGW4uvxE-BQZLtIqaTK-cV4eymwY_q3fblP_FVebPmq5Btfc9GD9kmhG5pQW4vFrE6dusaHKkKsx2sU6pBF6aqdb4EPTfA5shWcsFg
          Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=4fIDRdTSO0BrTRHCVPHXawrGYU81K_RjQ9nXT0terawlhBTT8CsXLQ1g6llo37hXafP45blYRsiTWNiBuLtJgVShh7ED7snpwoggTyF5lasbrBhqPMu987goRLeFJdytpNw6ERvCnbpHJIv_UAp0BsxAUWpHxFL02jN1YfMXWh87E8NC4cCC81KKKlojZlV-1qtMF5Q4hg
          Source: global trafficHTTP traffic detected: GET /static/presentation/client/js/2319384853-viewer_integrated_help.js HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.google.com/presentation/d/e/2PACX-1vS-nN7hyacCYt95zNulla0L9qX2DSAc5P5i0gxMOo_AM5wUPw1qtPfPGfFm-j95A08CW22rEIA_1zoH/pub?start=false&loop=false&delayms=1000&slide=id.pAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=4fIDRdTSO0BrTRHCVPHXawrGYU81K_RjQ9nXT0terawlhBTT8CsXLQ1g6llo37hXafP45blYRsiTWNiBuLtJgVShh7ED7snpwoggTyF5lasbrBhqPMu987goRLeFJdytpNw6ERvCnbpHJIv_UAp0BsxAUWpHxFL02jN1YfMXWh87E8NC4cCC81KKKlojZlV-1qtMF5Q4hg
          Source: global trafficHTTP traffic detected: GET /static/presentation/client/js/264957265-viewer_integrated_secondary.js HTTP/1.1Host: docs.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=4fIDRdTSO0BrTRHCVPHXawrGYU81K_RjQ9nXT0terawlhBTT8CsXLQ1g6llo37hXafP45blYRsiTWNiBuLtJgVShh7ED7snpwoggTyF5lasbrBhqPMu987goRLeFJdytpNw6ERvCnbpHJIv_UAp0BsxAUWpHxFL02jN1YfMXWh87E8NC4cCC81KKKlojZlV-1qtMF5Q4hg
          Source: global trafficHTTP traffic detected: GET /static/presentation/client/js/2319384853-viewer_integrated_help.js HTTP/1.1Host: docs.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=4fIDRdTSO0BrTRHCVPHXawrGYU81K_RjQ9nXT0terawlhBTT8CsXLQ1g6llo37hXafP45blYRsiTWNiBuLtJgVShh7ED7snpwoggTyF5lasbrBhqPMu987goRLeFJdytpNw6ERvCnbpHJIv_UAp0BsxAUWpHxFL02jN1YfMXWh87E8NC4cCC81KKKlojZlV-1qtMF5Q4hg
          Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=4fIDRdTSO0BrTRHCVPHXawrGYU81K_RjQ9nXT0terawlhBTT8CsXLQ1g6llo37hXafP45blYRsiTWNiBuLtJgVShh7ED7snpwoggTyF5lasbrBhqPMu987goRLeFJdytpNw6ERvCnbpHJIv_UAp0BsxAUWpHxFL02jN1YfMXWh87E8NC4cCC81KKKlojZlV-1qtMF5Q4hg
          Source: global trafficHTTP traffic detected: GET /presentation/manifest.json HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://docs.google.com/presentation/d/e/2PACX-1vS-nN7hyacCYt95zNulla0L9qX2DSAc5P5i0gxMOo_AM5wUPw1qtPfPGfFm-j95A08CW22rEIA_1zoH/pub?start=false&loop=false&delayms=1000&slide=id.pAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=4fIDRdTSO0BrTRHCVPHXawrGYU81K_RjQ9nXT0terawlhBTT8CsXLQ1g6llo37hXafP45blYRsiTWNiBuLtJgVShh7ED7snpwoggTyF5lasbrBhqPMu987goRLeFJdytpNw6ERvCnbpHJIv_UAp0BsxAUWpHxFL02jN1YfMXWh87E8NC4cCC81KKKlojZlV-1qtMF5Q4hg
          Source: global trafficHTTP traffic detected: GET /scotty HTTP/1.1Host: wadsholt.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://docs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /scotty/ HTTP/1.1Host: wadsholt.dkConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://docs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pdf.png HTTP/1.1Host: wait.inoliketowastetimeoo.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wadsholt.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=4fIDRdTSO0BrTRHCVPHXawrGYU81K_RjQ9nXT0terawlhBTT8CsXLQ1g6llo37hXafP45blYRsiTWNiBuLtJgVShh7ED7snpwoggTyF5lasbrBhqPMu987goRLeFJdytpNw6ERvCnbpHJIv_UAp0BsxAUWpHxFL02jN1YfMXWh87E8NC4cCC81KKKlojZlV-1qtMF5Q4hg
          Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/4/44/Microsoft_logo.svg/512px-Microsoft_logo.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wadsholt.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /pdf.png HTTP/1.1Host: wait.inoliketowastetimeoo.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/4/44/Microsoft_logo.svg/512px-Microsoft_logo.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /brownscoy HTTP/1.1Host: soendagmorgen.dkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://wadsholt.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /brownscoy/ HTTP/1.1Host: soendagmorgen.dkConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://wadsholt.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: amazon.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://wadsholt.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.amazon.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://wadsholt.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /captcha/fmvtfjch/Captcha_ubaokpykdc.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /captcha/fmvtfjch/Captcha_ubaokpykdc.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=R80PPEBSP9XYAHZBNSG7&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=R80PPEBSP9XYAHZBNSG7&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563
          Source: global trafficHTTP traffic detected: GET /errors/validateCaptcha?amzn=pxPu%2FM9zrsVO4MCfB2eetg%3D%3D&amzn-r=%2F&field-keywords=MFEHKM HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.amazon.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==
          Source: global trafficHTTP traffic detected: GET /images/I/41oqEIFYdwL._RC%7C71NAd3PZBKL.css,51uyq4Mg2YL.css,41GRDZzxHWL.css,01FcI3FsaiL.css,21Hc1s0-E4L.css,31YZpDCYJPL.css,21DwGGPS1eL.css,413J7RjVHpL.css,11HvNwu+WGL.css,31K0jc2KvHL.css,01H8CHB5aiL.css,21KQnzhmfTL.css,41yKpEQVJkL.css,41FQVcfy5lL.css_.css?AUIClients/NavDesktopUberAsset HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,51FIeTurRAL.css,31fFxDf00KL.css,11j2+ObrspL.css,01qDClimA1L.css,01pOTCa2wPL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,21Otytu1xYL.css,01Sv7-fQIGL.css,51Cfshh2sJL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21+W7u4fDzL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,211Xmr7zN2L.css,01CFUgsA-YL.css,31WWobXdJQL.css,11PDZ29p-PL.css,111bsezNMhL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,011ylpySXkL.css,21Dzvx3cZoL.css,11Wb9slw7JL.css,01uDrkI-EcL.css,215Q9RsWvdL.css,113EFChyAjL.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01gU3ljx0fL.css,21l8QuSB5IL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUI HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/I/41945FR1dZL.css?AUIClients/AmazonGatewayAuiAssets HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB541706272_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/I/61IlupYtztL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DVQ1AC8AY9E0YHK4E5ZD5:0 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin
          Source: global trafficHTTP traffic detected: GET /images/G/01/GiftCards/2024/Q4/VX-2621/VX-2621_GW_CC_Desktop_379x304._SY304_CB553496036_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/S/sash/LGWV0WcW4sqhlTH.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-na.ssl-images-amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-YjliNzM1M2Mt-w186._SY116_CB428347147_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/US-hq/2021/img/Toys_Internet/XCM_CUTTLE_1373515_1950504_US_379x304_1X_en_US._SY304_CB639569634_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/digital/video/web-explore/low_res_pv_banner._SY304_CB602119513_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-ZWVhMjc2YjAt-w186._SY116_CB410473316_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/S/sash/ydDD9hnRfziI$y7.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,51FIeTurRAL.css,31fFxDf00KL.css,11j2+ObrspL.css,01qDClimA1L.css,01pOTCa2wPL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,21Otytu1xYL.css,01Sv7-fQIGL.css,51Cfshh2sJL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21+W7u4fDzL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,211Xmr7zN2L.css,01CFUgsA-YL.css,31WWobXdJQL.css,11PDZ29p-PL.css,111bsezNMhL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,011ylpySXkL.css,21Dzvx3cZoL.css,11Wb9slw7JL.css,01uDrkI-EcL.css,215Q9RsWvdL.css,113EFChyAjL.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01gU3ljx0fL.css,21l8QuSB5IL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/csm/showads.v2.js?bannerid=-ad-sidebar. HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.amazon.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-N2IwYmQwNGIt-w186._SY116_CB428347147_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/gno/sprites/nav-sprite-global-1x-reorg-privacy._CB541706272_.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/I/61IlupYtztL._SX1500_.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fstaticb%26id%3DVQ1AC8AY9E0YHK4E5ZD5:0 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin
          Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-MzBhMzU0M2Mt-w186._SY116_CB428347144_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/S/sash/ydDD9hnRfziI$y7.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-YjliNzM1M2Mt-w186._SY116_CB428347147_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/img18/home/journeys/OWFhYjJmNGIt/OWFhYjJmNGIt-NzIwODU5ZmIt-w379._SY304_CB405958196_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-ZWVhMjc2YjAt-w186._SY116_CB410473316_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/personalization/ybh/loading-4x-gray._CB485916920_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/S/sash/LGWV0WcW4sqhlTH.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/digital/video/web-explore/low_res_pv_banner._SY304_CB602119513_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/kindle/journeys/YjAwMjVmYjUt/YjAwMjVmYjUt-YmMzZGJjMzYt-w379._SY304_CB410321238_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/img18/home/journeys/MjJkZGVlZDYt/MjJkZGVlZDYt-OGRmN2JmYWEt-w379._SY304_CB410698465_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/US-hq/2021/img/Toys_Internet/XCM_CUTTLE_1373515_1950504_US_379x304_1X_en_US._SY304_CB639569634_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/GiftCards/2024/Q4/VX-2621/VX-2621_GW_CC_Desktop_379x304._SY304_CB553496036_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/csm/showads.v2.js?bannerid=-ad-sidebar. HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/softlines/shopbop/ingress/2020/CategoryCards/mp_20200604_fashion_desktopsinglecategory_desktop_379x304._SY304_CB430707313_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-N2IwYmQwNGIt-w186._SY116_CB428347147_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/S/sash/3FFjjnZ6FBQZUp2.png HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,51FIeTurRAL.css,31fFxDf00KL.css,11j2+ObrspL.css,01qDClimA1L.css,01pOTCa2wPL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,21Otytu1xYL.css,01Sv7-fQIGL.css,51Cfshh2sJL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21+W7u4fDzL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,211Xmr7zN2L.css,01CFUgsA-YL.css,31WWobXdJQL.css,11PDZ29p-PL.css,111bsezNMhL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,011ylpySXkL.css,21Dzvx3cZoL.css,11Wb9slw7JL.css,01uDrkI-EcL.css,215Q9RsWvdL.css,113EFChyAjL.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01gU3ljx0fL.css,21l8QuSB5IL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/I/11lCLXBMk5L._RC%7C61YBxGSpjrL.js_.js?AUIClients/AmazonGatewayAuiAssets HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/AMAZON_FASHION/2020/journeys/NTE3Zjc1NTEt/NTE3Zjc1NTEt-MzBhMzU0M2Mt-w186._SY116_CB428347144_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/img18/home/journeys/OWFhYjJmNGIt/OWFhYjJmNGIt-NzIwODU5ZmIt-w379._SY304_CB405958196_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/personalization/ybh/loading-4x-gray._CB485916920_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/I/31PvjKh9oXL.js?AUIClients/AmazonGatewayHerotatorJS HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/kindle/journeys/YjAwMjVmYjUt/YjAwMjVmYjUt-YmMzZGJjMzYt-w379._SY304_CB410321238_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/I/51na2k2njbL._RC%7C71uK9RCm7xL.js,01QvReFeJyL.js,01VfhmbHmKL.js,71zaoacXuRL.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21PMP-WgxTL.js,41lXbNNGwGL.js,51HrkAbbpLL.js,31XO9BO1OrL.js,11lw6J7z8iL.js,31NSDarX4TL.js,01VYGE8lGhL.js,01tDwkxEoCL.js_.js?AUIClients/NavDesktopUberAsset HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/softlines/shopbop/ingress/2020/CategoryCards/mp_20200604_fashion_desktopsinglecategory_desktop_379x304._SY304_CB430707313_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/img18/home/journeys/MjJkZGVlZDYt/MjJkZGVlZDYt-OGRmN2JmYWEt-w379._SY304_CB410698465_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/I/01rGP6HIADL.js?AUIClients/GenericObservableJS HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/S/sash/3FFjjnZ6FBQZUp2.png HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/I/61xJcNKKLXL.js?AUIClients/AmazonUIjQuery HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/I/31PvjKh9oXL.js?AUIClients/AmazonGatewayHerotatorJS HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/I/11lCLXBMk5L._RC%7C61YBxGSpjrL.js_.js?AUIClients/AmazonGatewayAuiAssets HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DVQ1AC8AY9E0YHK4E5ZD5%26ue%3D2%26bb%3D1342%26ns%3D1362%26be%3D1469%26fp%3D1423%26fcp%3D1423%26ne%3D1739%26cf%3D1829%26pc%3D5001%26tc%3D-1759%26na_%3D-1759%26ul_%3D-9%26_ul%3D-9%26rd_%3D-1756%26_rd%3D-369%26fe_%3D-369%26lk_%3D-369%26_lk%3D-369%26co_%3D-369%26_co%3D-369%26sc_%3D-1740503341048%26rq_%3D-367%26rs_%3D-13%26_rs%3D270%26dl_%3D-7%26di_%3D1524%26de_%3D1524%26_de%3D1524%26_dc%3D5001%26ld_%3D5001%26_ld%3D-1740503341048%26ntd%3D0%26ty%3D0%26rc%3D1%26hob%3D1%26hoe%3D2%26ld%3D5002%26t%3D1740503346050%26ctb%3D1%26rt%3Dcf%3A5-0-3-2-2-0-1__ld%3A25-5-3-15-4-0-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.25.1-2025-02-18%7Cnavbar%7CFWCIMEnabled%7Cfls-na-amazon-com%7Cak_cdn_fr%7Ccf_cdn_mp%7Ccsm-feature-touch-enabled%3Afalse%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7CgwCFImgNoCache%7Cadblk_no%26viz%3Dvisible%3A2%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26ui%3D2%26lob%3D1:5004 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D1331%26pc0%3D1527%26ld0%3D1527%26t0%3D1740503342575%26sc1%3Dportal-bb%26pc1%3D8%26ld1%3D8%26t1%3D1740503342398%26sc2%3DheroAf%26cf2%3D1421%26pc2%3D1421%26ld2%3D1421%26t2%3D1740503342469%26sc3%3Dh1Af%26cf3%3D1422%26pc3%3D1422%26ld3%3D1422%26t3%3D1740503342470%26sc4%3DcsmCELLSframework%26bb4%3D1471%26pc4%3D1471%26ld4%3D1471%26t4%3D1740503342519%26sc5%3DcsmCELLSpdm%26bb5%3D1471%26pc5%3D1497%26ld5%3D1497%26t5%3D1740503342545%26sc6%3DcsmCELLSvpm%26bb6%3D1497%26pc6%3D1497%26ld6%3D1497%26t6%3D1740503342545%26sc7%3DcsmCELLSfem%26bb7%3D1497%26pc7%3D1497%26ld7%3D1497%26t7%3D1740503342545%26sc8%3Due_sushi_v1%26bb8%3D1498%26pc8%3D1498%26ld8%3D1498%26t8%3D1740503342546%26sc9%3DnavCF%26cf9%3D1517%26pc9%3D1517%26ld9%3D1517%26t9%3D1740503342565%26sc10%3Dgw-ftGr-desktop-hero-1-visible%26cf10%3D1828%26pc10%3D1828%26ld10%3D1828%26t10%3D1740503342876%26sc11%3Ddesktop-grid-2-visible%26cf11%3D2356%26pc11%3D2356%26ld11%3D2356%26t11%3D1740503343404%26sc12%3Ddesktop-grid-1-visible%26cf12%3D2384%26pc12%3D2384%26ld12%3D2384%26t12%3D1740503343432%26sc13%3Ddesktop-grid-4-visible%26cf13%3D2394%26pc13%3D2394%26ld13%3D2394%26t13%3D1740503343442%26sc14%3Ddesktop-grid-3-visible%26cf14%3D3244%26pc14%3D3244%26ld14%3D3244%26t14%3D1740503344292%26sc15%3Ddesktop-btf-grid-1-visible%26cf15%3D3279%26pc15%3D3279%26ld15%3D3279%26t15%3D1740503344327%26sc16%3Ddesktop-btf-grid-2-visible%26cf16%3D3361%26pc16%3D3361%26ld16%3D3361%26t16%3D1740503344409%26sc17%3Ddesktop-btf-grid-4-visible%26cf17%3D3388%26pc17%3D3388%26ld17%3D3388%26t17%3D1740503344436%26sc18%3Ddesktop-btf-grid-3-visible%26cf18%3D3445%26pc18%3D3445%26ld18%3D3445%26t18%3D1740503344493%26sc19%3DjQueryReady%26cf19%3D4356%26pc19%3D4356%26ld19%3D4356%26t19%3D1740503345404%26sc20%3DgwGridInit%26cf20%3D4357%26pc20%3D4357%26ld20%3D4357%26t20%3D1740503345405%26sc21%3DgwBTFGridInit%26cf21%3D4359%26pc21%3D4359%26ld21%3D4359%26t21%3D1740503345407%26sc22%3Dgateway-asset-load%26cf22%3D4505%26pc22%3D4505%26ld22%3D4505%26t22%3D1740503345553%26ctb%3D1:5004 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin
          Source: global trafficHTTP traffic detected: GET /images/I/31A20iwacNL.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/I/51na2k2njbL._RC%7C71uK9RCm7xL.js,01QvReFeJyL.js,01VfhmbHmKL.js,71zaoacXuRL.js,41jBieyCvYL.js,01wXnKULArL.js,01+pnQJuQ0L.js,21PMP-WgxTL.js,41lXbNNGwGL.js,51HrkAbbpLL.js,31XO9BO1OrL.js,11lw6J7z8iL.js,31NSDarX4TL.js,01VYGE8lGhL.js,01tDwkxEoCL.js_.js?AUIClients/NavDesktopUberAsset HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/javascripts/lib/popover/images/snake._CB485935611_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rd/uedata?ld&v=0.306711.0&id=VQ1AC8AY9E0YHK4E5ZD5&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=VQ1AC8AY9E0YHK4E5ZD5&ue=2&bb=1342&ns=1362&be=1469&fp=1423&fcp=1423&ne=1739&cf=1829&pc=5001&tc=-1759&na_=-1759&ul_=-9&_ul=-9&rd_=-1756&_rd=-369&fe_=-369&lk_=-369&_lk=-369&co_=-369&_co=-369&sc_=-1740503341048&rq_=-367&rs_=-13&_rs=270&dl_=-7&di_=1524&de_=1524&_de=1524&_dc=5001&ld_=5001&_ld=-1740503341048&ntd=0&ty=0&rc=1&hob=1&hoe=2&ld=5002&t=1740503346050&ctb=1&rt=cf:5-0-3-2-2-0-1__ld:25-5-3-15-4-0-1&csmtags=aui|aui:aui_build_date:3.25.1-2025-02-18|navbar|FWCIMEnabled|fls-na-amazon-com|ak_cdn_fr|cf_cdn_mp|csm-feature-touch-enabled:false|aui:sw:page_proxy:no_ctrl|gwCFImgNoCache|adblk_no&viz=visible:2&pty=Gateway&spty=desktop&pti=desktop&tid=VQ1AC8AY9E0YHK4E5ZD5&aftb=1&ui=2&lob=1 HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 350sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 1.55sec-ch-dpr: 1ect: 3gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; csm-hit=tb:s-VQ1AC8AY9E0YHK4E5ZD5|1740503342389&t:1740503343451&adb:adblk_no
          Source: global trafficHTTP traffic detected: GET /iu3?d=amazon.com&slot=navFooter&a2=010119af832edb7497eb4752de5e403111bb58d44e1a338fcc9aa0850d615b7cbad0&old_oo=0&ts=1740503341926&s=AYpD5V3fI_fT_a4fF2DhZRBa2bcs5DeXs5ojwRK3TItm&gdpr_consent=&gdpr_consent_avl=&cb=1740503341926 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DVQ1AC8AY9E0YHK4E5ZD5%26ue%3D2%26bb%3D1342%26ns%3D1362%26be%3D1469%26fp%3D1423%26fcp%3D1423%26ne%3D1739%26cf%3D1829%26pc%3D5001%26tc%3D-1759%26na_%3D-1759%26ul_%3D-9%26_ul%3D-9%26rd_%3D-1756%26_rd%3D-369%26fe_%3D-369%26lk_%3D-369%26_lk%3D-369%26co_%3D-369%26_co%3D-369%26sc_%3D-1740503341048%26rq_%3D-367%26rs_%3D-13%26_rs%3D270%26dl_%3D-7%26di_%3D1524%26de_%3D1524%26_de%3D1524%26_dc%3D5001%26ld_%3D5001%26_ld%3D-1740503341048%26ntd%3D0%26ty%3D0%26rc%3D1%26hob%3D1%26hoe%3D2%26ld%3D5002%26t%3D1740503346050%26ctb%3D1%26rt%3Dcf%3A5-0-3-2-2-0-1__ld%3A25-5-3-15-4-0-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.25.1-2025-02-18%7Cnavbar%7CFWCIMEnabled%7Cfls-na-amazon-com%7Cak_cdn_fr%7Ccf_cdn_mp%7Ccsm-feature-touch-enabled%3Afalse%7Caui%3Asw%3Apage_proxy%3Ano_ctrl%7CgwCFImgNoCache%7Cadblk_no%26viz%3Dvisible%3A2%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26ui%3D2%26lob%3D1:5004 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D1331%26pc0%3D1527%26ld0%3D1527%26t0%3D1740503342575%26sc1%3Dportal-bb%26pc1%3D8%26ld1%3D8%26t1%3D1740503342398%26sc2%3DheroAf%26cf2%3D1421%26pc2%3D1421%26ld2%3D1421%26t2%3D1740503342469%26sc3%3Dh1Af%26cf3%3D1422%26pc3%3D1422%26ld3%3D1422%26t3%3D1740503342470%26sc4%3DcsmCELLSframework%26bb4%3D1471%26pc4%3D1471%26ld4%3D1471%26t4%3D1740503342519%26sc5%3DcsmCELLSpdm%26bb5%3D1471%26pc5%3D1497%26ld5%3D1497%26t5%3D1740503342545%26sc6%3DcsmCELLSvpm%26bb6%3D1497%26pc6%3D1497%26ld6%3D1497%26t6%3D1740503342545%26sc7%3DcsmCELLSfem%26bb7%3D1497%26pc7%3D1497%26ld7%3D1497%26t7%3D1740503342545%26sc8%3Due_sushi_v1%26bb8%3D1498%26pc8%3D1498%26ld8%3D1498%26t8%3D1740503342546%26sc9%3DnavCF%26cf9%3D1517%26pc9%3D1517%26ld9%3D1517%26t9%3D1740503342565%26sc10%3Dgw-ftGr-desktop-hero-1-visible%26cf10%3D1828%26pc10%3D1828%26ld10%3D1828%26t10%3D1740503342876%26sc11%3Ddesktop-grid-2-visible%26cf11%3D2356%26pc11%3D2356%26ld11%3D2356%26t11%3D1740503343404%26sc12%3Ddesktop-grid-1-visible%26cf12%3D2384%26pc12%3D2384%26ld12%3D2384%26t12%3D1740503343432%26sc13%3Ddesktop-grid-4-visible%26cf13%3D2394%26pc13%3D2394%26ld13%3D2394%26t13%3D1740503343442%26sc14%3Ddesktop-grid-3-visible%26cf14%3D3244%26pc14%3D3244%26ld14%3D3244%26t14%3D1740503344292%26sc15%3Ddesktop-btf-grid-1-visible%26cf15%3D3279%26pc15%3D3279%26ld15%3D3279%26t15%3D1740503344327%26sc16%3Ddesktop-btf-grid-2-visible%26cf16%3D3361%26pc16%3D3361%26ld16%3D3361%26t16%3D1740503344409%26sc17%3Ddesktop-btf-grid-4-visible%26cf17%3D3388%26pc17%3D3388%26ld17%3D3388%26t17%3D1740503344436%26sc18%3Ddesktop-btf-grid-3-visible%26cf18%3D3445%26pc18%3D3445%26ld18%3D3445%26t18%3D1740503344493%26sc19%3DjQueryReady%26cf19%3D4356%26pc19%3D4356%26ld19%3D4356%26t19%3D1740503345404%26sc20%3DgwGridInit%26cf20%3D4357%26pc20%3D4357%26ld20%3D4357%26t20%3D1740503345405%26sc21%3DgwBTFGridInit%26cf21%3D4359%26pc21%3D4359%26ld21%3D4359%26t21%3D1740503345407%26sc22%3Dgateway-asset-load%26cf22%3D4505%26pc22%3D4505%26ld22%3D4505%26t22%3D1740503345553%26ctb%3D1:5004 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26ctb%3D1%26sc0%3DjQueryDomReady%26cf0%3D5033%26pc0%3D5033%26ld0%3D5033%26t0%3D1740503346081%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26lob%3D1:5033 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26ctb%3D1%26sc0%3DjQueryWindowLoad%26cf0%3D5034%26pc0%3D5034%26ld0%3D5034%26t0%3D1740503346082%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26lob%3D1:5034 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262
          Source: global trafficHTTP traffic detected: GET /bao-csm/forensics/a9-tq-forensics-incremental.min.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /iu3?d=amazon.com&slot=navFooter&a2=010119af832edb7497eb4752de5e403111bb58d44e1a338fcc9aa0850d615b7cbad0&old_oo=0&ts=1740503341926&s=AYpD5V3fI_fT_a4fF2DhZRBa2bcs5DeXs5ojwRK3TItm&gdpr_consent=&gdpr_consent_avl=&cb=1740503341926&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU|t
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26ctb%3D1%26sc0%3DjQueryPageShow%26cf0%3D5035%26pc0%3D5035%26ld0%3D5035%26t0%3D1740503346083%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26lob%3D1:5035 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D1855%26pc%3D5098%26at%3D5098%26t%3D1740503346146%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26lob%3D1:5099 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262
          Source: global trafficHTTP traffic detected: GET /images/I/31A20iwacNL.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/I/11zuylp74DL._RC%7C11Y+5x+kkTL.js,51F3LXOLEtL.js,11EeeaacI2L.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21u+kGQyRqL.js,012FVc3131L.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51zH7YD-TsL.js,11nAhXzgUmL.js,11dIAzUNpxL.js,1110g-SvlBL.js,116PwN2VXHL.js,21+WA5wfjfL.js,0190vxtlzcL.js,51xvEQZx5oL.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,01ASnt2lbqL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,31N+6dLod0L.js,01tvglXfQOL.js,11+FwJUUPNL.js,014gnDeJDsL.js,11vb6P5C5AL.js,015+pUPweLL.js_.js?AUIClients/AmazonUI HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/I/51tQKx1B9KL.js?AUIClients/CardJsRuntimeBuzzCopyBuild HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /empty.gif?1740503346098 HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 350sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 1.55sec-ch-dpr: 1ect: 3gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; csm-hit=tb:s-VQ1AC8AY9E0YHK4E5ZD5|1740503342389&t:1740503343451&adb:adblk_no; ubid-main=133-4094779-3953262
          Source: global trafficHTTP traffic detected: GET /images/G/01/javascripts/lib/popover/images/snake._CB485935611_.gif HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26ctb%3D1%26sc0%3DjQueryDomReady%26cf0%3D5033%26pc0%3D5033%26ld0%3D5033%26t0%3D1740503346081%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26lob%3D1:5033 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26ctb%3D1%26sc0%3DjQueryWindowLoad%26cf0%3D5034%26pc0%3D5034%26ld0%3D5034%26t0%3D1740503346082%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26lob%3D1:5034 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26m%3D1%26sc%3Drx%26pc%3D5352%26at%3D5352%26t%3D1740503346400%26csmtags%3Dhas-strong-interaction%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26lob%3D1:5352 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26ctb%3D1%26sc0%3DjQueryPageShow%26cf0%3D5035%26pc0%3D5035%26ld0%3D5035%26t0%3D1740503346083%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26lob%3D1:5035 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262
          Source: global trafficHTTP traffic detected: GET /v3/pr?exlist=n-xr-HMT_n-id-HMT_n-eq-HMT3_n-ix-HMT_n-y-HMT_n-cx-HMT_n-telaria_n-dx-HMT2_imdb_n-lucid_n-samba.tv_n-rb-HMT3_adb_mp_af_n-sk_n-mediarithmics_n-lm-HMT3_index_n-kg-HMT_an_n-pm-HMT_nsln_fbca_nd_n-ym-HMT_n-ox-hmt_tbl_ns_bsw_bk_n-dm2-HMT_gem_n-zeotap-4_fw_n-fo-HMT_n-kr-new_n-bsw-hmt_n-st-HMT1_n-fw-HMT1_n-og-HMT_adelphic_g_kr_n-comscr.com_ox_n-tl-HMT_n-semasio-ecm_n-gg-HMT2_n-g-hmt_n-ispot_pm&fv=1.0&ex-pl-fbca=CHlwi_jxQgqBwi7-lHDwlw&a=cm&ex-pl-n-kr-new=2CRY8FlFTM6B0W4e6y3SVQ&dmt=1&gdpr_consent=&ex-pl-n-g-hmt=QxB3G9P0QfC1iBcXYDCzRQ&ep=ttam_T219Ay-cPciHbT10l7_ElCjnrNxaTCFkZ8C7h3MvaSR0VCK9IkA5SZgmyOOTuN9Mz93y2A4ToK_5Sabjyrb_6aV6GjYKHJ6H0SRB3W6O3cYBod8LkRNFi-wYmPGlCVlMc44nfhjyny3mNHbLGbghtUcbMEbP79UjG1BuTWs6i1rJGMYGD0Yo2irvqh-Cei2KXufHUAHjwa0aMsc3wFcIhO7KUeSfiX_7RUjYljilYAkj72yPgvVn5Ec8RKmHzt1bX_Xgwoz_1pnQdr4qyaiIrLKkbD_UPc6KDfeOtBfx9y3B-HC4MaiRNT0aqgJAXxAtXdBVvzhbFvl1B9PEnBypNzXqkAA1-hMsqNsnDDLOcbAN5eHMDNxnSAY1T53jlRayy5kzIstJYPSwOMH9PxJ8FfrNfeoKxslL40PYXeVpZkbueiz8FiKcVl0dJJIQhWooG3GdLaZGMJHe2h-X6iWm8qaP-eZktxtZLJArCzt5NyGo7OkCTi6y3DlIhZKOO8Kw2V-QXZpIAeDcSIcltgYlL38jV2RyYzzC1IzOaZmJE6PTqpNg3pqvykzIHJCL6o9ZEFucL8M-8yyuP1BzjFC2_Om2_x0wfYDUTW3g5MNC7K9lYDoeTl019XzcMSFLzKTZwWCwT1fD3RuRUsZz3i_4aTWFHMZK9Qgo8wsJXFFk7vTSriSDtsmTYh05nTzgK-Sg1VTMOKW49Ths2H9hARfCiBbR-A6jK0rCx7Nh9D9a8pWQ-zhN_Izi4iStCcuwP_NwgJmUuFWAt5qCipSRCtQiNSHA7opYUDecMUVB0N5u8a7h5yJih9ZB5D6pzDyUCYuwwyA0d76YCJI8ii4x1sHa8WDNii9E2LEsdWmMWsIM4UuOgMGCPvbob_vyCMcWaWY0tDnhMnjj0lS5293U0USf9IRbOqlabvsp2bsubu-VEsxABSDuJU0J85FPTnHmX9eelCRLyGrW8cSLpUgUeA7iqIqLDBOlmRcvqwLAfGuqujF_vL6Se2aeMG4N5mH3xToOsHF6UtWtDJm9uRglP6r5LI5OzXBBxSUa2nAc6SeYaD7WYamyfP470-hKzUiaVCUU4QE1mMqQKMuTX6tmSyInhFXFlSciaN36mWIiJraTNO_RVlqclAfIAMLiEQuzneMIM_phJBDo8at2YsZBE2WBV79QEVqIxhJ2UtV_rTY_Sd6AEzHKamPQk-Z5S4XrqhzTXY4t6gNwC3If0MT-EesQskgCl7JZqRxz5hvkqd0xrIzMwFNDYPV-pgR70bt_-8nsk-rQ_sa7Q8qfB8Niw HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /rd/uedata?at&v=0.306711.0&id=VQ1AC8AY9E0YHK4E5ZD5&m=1&sc=rx&pc=5352&at=5352&t=1740503346400&csmtags=has-strong-interaction&pty=Gateway&spty=desktop&pti=desktop&tid=VQ1AC8AY9E0YHK4E5ZD5&aftb=1&lob=1 HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 350sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 1.55sec-ch-dpr: 1ect: 3gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; csm-hit=tb:s-VQ1AC8AY9E0YHK4E5ZD5|1740503342389&t:1740503343451&adb:adblk_no; ubid-main=133-4094779-3953262
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D1855%26pc%3D5098%26at%3D5098%26t%3D1740503346146%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26lob%3D1:5099 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262
          Source: global trafficHTTP traffic detected: GET /bao-csm/forensics/a9-tq-forensics-incremental.min.js HTTP/1.1Host: c.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26m%3D1%26sc%3Drx%26pc%3D5352%26at%3D5352%26t%3D1740503346400%26csmtags%3Dhas-strong-interaction%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26lob%3D1:5352 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262
          Source: global trafficHTTP traffic detected: GET /rrum?cm_dsp_id=198&external_user_id=nngkAV_NQlChXXtY9ypYXA&cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DindexHMT%26id%3D&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /us/pixel?pId=32&puId=u-CA_RjqRySvqpVZppg6qQ&callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DconnatixHMT%26id%3D%7BpuId%7D&gdpr_consent= HTTP/1.1Host: capi.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /redir/?partnerid=144&partneruserid=lXLQ4qLiQV-dAQXFtswCYg&gdpr_consent= HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/I/51tQKx1B9KL.js?AUIClients/CardJsRuntimeBuzzCopyBuild HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /setuid?bidder=amazon&uid=qrVdeF1eRBGszDz7Tq6cFQ&gdpr_consent= HTTP/1.1Host: pbs.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ads/idsync?cid=a706a6beb&ex=imdb.com HTTP/1.1Host: www.imdb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /match?publisher_dsp_id=416&external_user_id=qjls74XpTCaB8tAhcUXvaA&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DimprovedigitalHMT%26id%3D%7BPUB_USER_ID%7D&gdpr_consent= HTTP/1.1Host: match.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26ctb%3D1%26sc0%3DgwLayoutReady%26cf0%3D7534%26pc0%3D7534%26ld0%3D7534%26t0%3D1740503348582%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26lob%3D1:7534 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26ctb%3D1%26sc0%3DgwAUIReady%26cf0%3D7536%26pc0%3D7536%26ld0%3D7536%26t0%3D1740503348584%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26lob%3D1:7536 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262
          Source: global trafficHTTP traffic detected: GET /setuid/a9?entity=188&code=qmbb57YtRFWqDarHuc1KOQ&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DxandrHMT%26id%3D%24UID&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /empty.gif?1740503346098 HTTP/1.1Host: www.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; csm-hit=tb:s-VQ1AC8AY9E0YHK4E5ZD5|1740503342389&t:1740503343451&adb:adblk_no; ubid-main=133-4094779-3953262
          Source: global trafficHTTP traffic detected: GET /images/S/sash/pDxWAF1pBB0dzGB.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,51FIeTurRAL.css,31fFxDf00KL.css,11j2+ObrspL.css,01qDClimA1L.css,01pOTCa2wPL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,21Otytu1xYL.css,01Sv7-fQIGL.css,51Cfshh2sJL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21+W7u4fDzL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,211Xmr7zN2L.css,01CFUgsA-YL.css,31WWobXdJQL.css,11PDZ29p-PL.css,111bsezNMhL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,011ylpySXkL.css,21Dzvx3cZoL.css,11Wb9slw7JL.css,01uDrkI-EcL.css,215Q9RsWvdL.css,113EFChyAjL.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01gU3ljx0fL.css,21l8QuSB5IL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/S/sash/KFPk-9IF4FqAqY-.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,51FIeTurRAL.css,31fFxDf00KL.css,11j2+ObrspL.css,01qDClimA1L.css,01pOTCa2wPL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,21Otytu1xYL.css,01Sv7-fQIGL.css,51Cfshh2sJL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21+W7u4fDzL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,211Xmr7zN2L.css,01CFUgsA-YL.css,31WWobXdJQL.css,11PDZ29p-PL.css,111bsezNMhL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,011ylpySXkL.css,21Dzvx3cZoL.css,11Wb9slw7JL.css,01uDrkI-EcL.css,215Q9RsWvdL.css,113EFChyAjL.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01gU3ljx0fL.css,21l8QuSB5IL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/S/sash/Dv1WQ5DdeMS5qP7.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,51FIeTurRAL.css,31fFxDf00KL.css,11j2+ObrspL.css,01qDClimA1L.css,01pOTCa2wPL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,21Otytu1xYL.css,01Sv7-fQIGL.css,51Cfshh2sJL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21+W7u4fDzL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,211Xmr7zN2L.css,01CFUgsA-YL.css,31WWobXdJQL.css,11PDZ29p-PL.css,111bsezNMhL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,011ylpySXkL.css,21Dzvx3cZoL.css,11Wb9slw7JL.css,01uDrkI-EcL.css,215Q9RsWvdL.css,113EFChyAjL.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01gU3ljx0fL.css,21l8QuSB5IL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/S/sash/VjTR4RqBzY0mUYx.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,51FIeTurRAL.css,31fFxDf00KL.css,11j2+ObrspL.css,01qDClimA1L.css,01pOTCa2wPL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,21Otytu1xYL.css,01Sv7-fQIGL.css,51Cfshh2sJL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21+W7u4fDzL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,211Xmr7zN2L.css,01CFUgsA-YL.css,31WWobXdJQL.css,11PDZ29p-PL.css,111bsezNMhL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,011ylpySXkL.css,21Dzvx3cZoL.css,11Wb9slw7JL.css,01uDrkI-EcL.css,215Q9RsWvdL.css,113EFChyAjL.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01gU3ljx0fL.css,21l8QuSB5IL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /customer-preferences/api/flyout/xop-and-country?icpContent=icp&_=1740503348643 HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-device-memory: 8sec-ch-viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"X-Requested-With: XMLHttpRequestdpr: 1downlink: 1.55sec-ch-ua-platform: "Windows"device-memory: 8rtt: 350sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280Accept: application/json, text/javascript, */*; q=0.01sec-ch-dpr: 1ect: 3gSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; csm-hit=tb:s-VQ1AC8AY9E0YHK4E5ZD5|1740503342389&t:1740503343451&adb:adblk_no; ubid-main=133-4094779-3953262
          Source: global trafficHTTP traffic detected: GET /images/I/11zuylp74DL._RC%7C11Y+5x+kkTL.js,51F3LXOLEtL.js,11EeeaacI2L.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21u+kGQyRqL.js,012FVc3131L.js,11aD5q6kNBL.js,11rRjDLdAVL.js,51zH7YD-TsL.js,11nAhXzgUmL.js,11dIAzUNpxL.js,1110g-SvlBL.js,116PwN2VXHL.js,21+WA5wfjfL.js,0190vxtlzcL.js,51xvEQZx5oL.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ktRCtOqKL.js,01ASnt2lbqL.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,31N+6dLod0L.js,01tvglXfQOL.js,11+FwJUUPNL.js,014gnDeJDsL.js,11vb6P5C5AL.js,015+pUPweLL.js_.js?AUIClients/AmazonUI HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /sync?tp_id=792&dsp_dax_listenerid=gbs_bsjCShuSj_n2SGabuA&gdpr_consent= HTTP/1.1Host: geo.ads.audio.thisisdax.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /hz/rhf?currentPageType=Gateway&currentSubPageType=desktop&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-device-memory: 8sec-ch-viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"X-Requested-With: XMLHttpRequestdpr: 1downlink: 1.55sec-ch-ua-platform: "Windows"device-memory: 8rtt: 350sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280Accept: */*sec-ch-dpr: 1ect: 3gSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; csm-hit=tb:s-VQ1AC8AY9E0YHK4E5ZD5|1740503342389&t:1740503343451&adb:adblk_no; ubid-main=133-4094779-3953262
          Source: global trafficHTTP traffic detected: GET /rrum?cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DindexHMT%26id%3D&cm_dsp_id=198&external_user_id=nngkAV_NQlChXXtY9ypYXA&gdpr_consent=&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Z735NUt3uWsABgNnAKZ8.QAA; CMPS=150; CMPRO=150
          Source: global trafficHTTP traffic detected: GET /us/pixel?pId=32&puId=u-CA_RjqRySvqpVZppg6qQ&callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DconnatixHMT%26id%3D%7BpuId%7D&gdpr_consent=&final=true HTTP/1.1Host: capi.connatix.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cnx_userId=1-4d2ae9b297e54e0bab35534c263dc0ed
          Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: www.amazon.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.amazon.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; csm-hit=tb:s-VQ1AC8AY9E0YHK4E5ZD5|1740503342389&t:1740503343451&adb:adblk_no; ubid-main=133-4094779-3953262
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26ctb%3D1%26sc0%3DgwAUIReady%26cf0%3D7536%26pc0%3D7536%26ld0%3D7536%26t0%3D1740503348584%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26lob%3D1:7536 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26ctb%3D1%26sc0%3DgwLayoutReady%26cf0%3D7534%26pc0%3D7534%26ld0%3D7534%26t0%3D1740503348582%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26lob%3D1:7534 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262
          Source: global trafficHTTP traffic detected: GET /redir/?partnerid=144&partneruserid=lXLQ4qLiQV-dAQXFtswCYg&gdpr_consent= HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pid=2150539663954035989; TestIfCookieP=ok; csync=144:lXLQ4qLiQV-dAQXFtswCYg
          Source: global trafficHTTP traffic detected: GET /ecm3?rcode=1&ex=imdb.com HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /bounce?%2Fsetuid%2Fa9%3Fentity%3D188%26code%3Dqmbb57YtRFWqDarHuc1KOQ%26redir%3Dhttps%253A%252F%252Fs.amazon-adsystem.com%252Fecm3%253Fex%253DxandrHMT%2526id%253D%2524UID%26gdpr_consent%3D HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=KjhXbJ9XkBLcxnZwPLB4dnIrpI6UQAxcQZR8Hhs3bxpCPYdJG-iCT8NlW7hNpZsXL5n__Z9lUjSJnbp-Zru_p36UmB7InW8qPP-UAA0Rayc.; receive-cookie-deprecation=1; uuid2=5970026445556267129
          Source: global trafficHTTP traffic detected: GET /ul_cb/match?publisher_dsp_id=416&external_user_id=qjls74XpTCaB8tAhcUXvaA&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DimprovedigitalHMT%26id%3D%7BPUB_USER_ID%7D&gdpr_consent= HTTP/1.1Host: match.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=3e816552-158e-43e1-989e-800228017d9a; tuuid_lu=1740503350
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=indexHMT&id=Z735NUt3uWsABgNnAKZ8.QAA HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /sync?tp_id=792&dsp_dax_listenerid=gbs_bsjCShuSj_n2SGabuA&gdpr_consent= HTTP/1.1Host: geo.ads.audio.thisisdax.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=connatixHMT&id=u-CA_RjqRySvqpVZppg6qQ HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /amazon/pixel.gif?https://s.amazon-adsystem.com/ecm3?ex=luc.id&id= HTTP/1.1Host: usersync.samplicio.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/S/sash/WOnTLzkiaEccV7F.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,51FIeTurRAL.css,31fFxDf00KL.css,11j2+ObrspL.css,01qDClimA1L.css,01pOTCa2wPL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,21Otytu1xYL.css,01Sv7-fQIGL.css,51Cfshh2sJL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21+W7u4fDzL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,211Xmr7zN2L.css,01CFUgsA-YL.css,31WWobXdJQL.css,11PDZ29p-PL.css,111bsezNMhL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,011ylpySXkL.css,21Dzvx3cZoL.css,11Wb9slw7JL.css,01uDrkI-EcL.css,215Q9RsWvdL.css,113EFChyAjL.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01gU3ljx0fL.css,21l8QuSB5IL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/S/sash/2SazJx$EeTHfhMN.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,51FIeTurRAL.css,31fFxDf00KL.css,11j2+ObrspL.css,01qDClimA1L.css,01pOTCa2wPL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,21Otytu1xYL.css,01Sv7-fQIGL.css,51Cfshh2sJL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21+W7u4fDzL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,211Xmr7zN2L.css,01CFUgsA-YL.css,31WWobXdJQL.css,11PDZ29p-PL.css,111bsezNMhL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,011ylpySXkL.css,21Dzvx3cZoL.css,11Wb9slw7JL.css,01uDrkI-EcL.css,215Q9RsWvdL.css,113EFChyAjL.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01gU3ljx0fL.css,21l8QuSB5IL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/S/sash/ozb5-CLHQWI6Soc.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,51FIeTurRAL.css,31fFxDf00KL.css,11j2+ObrspL.css,01qDClimA1L.css,01pOTCa2wPL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,21Otytu1xYL.css,01Sv7-fQIGL.css,51Cfshh2sJL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21+W7u4fDzL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,211Xmr7zN2L.css,01CFUgsA-YL.css,31WWobXdJQL.css,11PDZ29p-PL.css,111bsezNMhL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,011ylpySXkL.css,21Dzvx3cZoL.css,11Wb9slw7JL.css,01uDrkI-EcL.css,215Q9RsWvdL.css,113EFChyAjL.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01gU3ljx0fL.css,21l8QuSB5IL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/I/31mqNgZQVBL.js?AUIClients/PuffAuiAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /customer-preferences/api/flyout/xop-and-country?icpContent=icp&_=1740503348643 HTTP/1.1Host: www.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; csm-hit=tb:s-VQ1AC8AY9E0YHK4E5ZD5|1740503342389&t:1740503343451&adb:adblk_no; ubid-main=133-4094779-3953262; session-token=shhX70N+wcUI1TYaWHyuN1xYJ13WcvVv6E0Hu4WPexyJD6ef/ddng605BnXONoLme89WVbqJvfjFjK/SD7fKmkKQC8l5LqVMwZrtWuE2/nCk/7hXAMvdlRYRAnNGUCFlWx6cJ32Zw32cu58vqPYGtlsJy9ukK09Zdi72IY1rlMKmchQ2jn9XP/QRy3Vr0pdsyFGegBtvsNXolwhQGISC7aWJRWrdgVzpu7qzbNX7Mjg6tuhyuIZwGPhV7HJGVgqkGpD28jcVQN86AqGHeg4/EL0rKJ9wmRAbGRAAhL2I7AeEk4DcRD4BULjvoiU7NtofVV+YTTgNzRlpIz6XJOjLmZqwmJmpSeKS
          Source: global trafficHTTP traffic detected: GET /ecm3?rcode=1&ex=imdb.com HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /images/I/31To440CwiL.js?xcp HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /hz/rhf?currentPageType=Gateway&currentSubPageType=desktop&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: www.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; csm-hit=tb:s-VQ1AC8AY9E0YHK4E5ZD5|1740503342389&t:1740503343451&adb:adblk_no; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /cookie_sync?https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsamba.tv%26id%3D HTTP/1.1Host: ads.samba.tvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=indexHMT&id=Z735NUt3uWsABgNnAKZ8.QAA HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=connatixHMT&id=u-CA_RjqRySvqpVZppg6qQ HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=xandrHMT&id=qmbb57YtRFWqDarHuc1KOQ HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=improvedigitalHMT&id=3e816552-158e-43e1-989e-800228017d9a&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26ctb%3D1%26sc0%3Daui%3Asw%3Actrl_changed%26bb0%3D1331%26pc0%3D9106%26ld0%3D9106%26t0%3D1740503350154%26csmtags%3DfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7Caui%3Asw%3Abrowser%3Aregister%3Asupported%7Caui%3Acss%3Anetwork%7Caui%3Ajs%3Anetwork%7Caui%3Asw%3Actrl_changed%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26lob%3D1:9106 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/events/com.amazon.eel.SearchAutocompleteUIServiceMetrics.nexus HTTP/1.1Host: unagi.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /ibs:dpid=139200&dpuuid=5csz9RGiQ6iV8JekGRg4CA&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dadobe.com%26id%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/I/41enQvbo0+L.js?AUIClients/AmazonLightsaberPageAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/I/11RhjigBo3L.js?AUIClients/WebFlowIngressJs HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /t/v2?tagid=V2_393725&AMAZON_REGION_SPECIFIC_ENDPOINT=s.amazon-adsystem.com&src.visitorID=KVM5GmIBSEChInRoV-kcCQ HTTP/1.1Host: odr.mookie1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /token?pid=2179&pt=n&puid=HVCd3_BiRHyH_EG3K5nnIg&rk=usync-na&gdpr_consent= HTTP/1.1Host: pixel.rubiconproject.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/I/71EOqyQDjOL.js?AUIClients/FWCIMAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=samba.tv&id=147cbeff8001ff236 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /images/I/31mqNgZQVBL.js?AUIClients/PuffAuiAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /amazon/pixel.gif?https://s.amazon-adsystem.com/ecm3?ex=luc.id&id= HTTP/1.1Host: usersync.samplicio.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=xandrHMT&id=qmbb57YtRFWqDarHuc1KOQ HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /puff/content?data=%7B%22pageType%22%3A%22Gateway%22%2C%22subPageType%22%3A%22desktop%22%2C%22referrer%22%3A%22https%3A%2F%2Fwww.amazon.com%2F%22%2C%22hostName%22%3A%22www.amazon.com%22%2C%22path%22%3A%22%2F%22%2C%22queryString%22%3A%22%22%7D HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-device-memory: 8sec-ch-viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"X-Requested-With: XMLHttpRequestdpr: 1downlink: 1.55sec-ch-ua-platform: "Windows"device-memory: 8rtt: 350sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280Accept: */*sec-ch-dpr: 1ect: 3gSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; csm-hit=tb:s-VQ1AC8AY9E0YHK4E5ZD5|1740503342389&t:1740503343451&adb:adblk_no; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /usermatchredir?s=184155&cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dindex%26id%3D__UID__ HTTP/1.1Host: ssum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=Z735NUt3uWsABgNnAKZ8.QAA; CMPS=150; CMPRO=150
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=improvedigitalHMT&id=3e816552-158e-43e1-989e-800228017d9a&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26ctb%3D1%26sc0%3Daui%3Asw%3Actrl_changed%26bb0%3D1331%26pc0%3D9106%26ld0%3D9106%26t0%3D1740503350154%26csmtags%3DfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7Caui%3Asw%3Abrowser%3Aregister%3Asupported%7Caui%3Acss%3Anetwork%7Caui%3Ajs%3Anetwork%7Caui%3Asw%3Actrl_changed%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26lob%3D1:9106 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D8883%26be0%3D8884%26pc0%3D9871%26ld0%3D9871%26t0%3D1740503350919%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26lob%3D1:9871 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /images/S/sash/KwhNPG8Jz-Vz2X7.woff2 HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.amazon.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,51FIeTurRAL.css,31fFxDf00KL.css,11j2+ObrspL.css,01qDClimA1L.css,01pOTCa2wPL.css,413Vvv3GONL.css,11TIuySqr6L.css,01Rw4F+QU6L.css,11JJsNcqOIL.css,01J3raiFJrL.css,01IdKcBuAdL.css,014QJx7nWqL.css,21Otytu1xYL.css,01Sv7-fQIGL.css,51Cfshh2sJL.css,01XPHJk60-L.css,11ChJlzZQoL.css,01UgxIH-BSL.css,01fxuupJToL.css,21+W7u4fDzL.css,01oATFSeEjL.css,21RWaJb6t+L.css,11I+YZzE7kL.css,211Xmr7zN2L.css,01CFUgsA-YL.css,31WWobXdJQL.css,11PDZ29p-PL.css,111bsezNMhL.css,11tNhCU--0L.css,11msBd9oOTL.css,11BO1RWH3kL.css,011ylpySXkL.css,21Dzvx3cZoL.css,11Wb9slw7JL.css,01uDrkI-EcL.css,215Q9RsWvdL.css,113EFChyAjL.css,11hvENnYNUL.css,11Qek6G6pNL.css,01890+Vwk8L.css,014VAMpg+ZL.css,01qiwJ7qDfL.css,21TAMzcrOKL.css,016mfgi+D2L.css,01gU3ljx0fL.css,21l8QuSB5IL.css,013-xYw+SRL.css_.css?AUIClients/AmazonUIAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /v1/get_user_agent_id?dom_token=amazon-na-23&gdpr=0&gdpr_consent= HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/I/31To440CwiL.js?xcp HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /?partner_id=1392&uid=DNwBpbnEQVOUuz_NYMIfaA&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DloopmeHMT&id=&gdpr_consent= HTTP/1.1Host: csync.loopme.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /serving/cookie/match?party=1153&redirect_url=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dadform.net%26id%3D%24%7BUUID%7D HTTP/1.1Host: c1.adform.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /t/v2?tagid=V2_393725&AMAZON_REGION_SPECIFIC_ENDPOINT=s.amazon-adsystem.com&src.visitorID=KVM5GmIBSEChInRoV-kcCQ HTTP/1.1Host: odr.mookie1.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=139200&dpuuid=5csz9RGiQ6iV8JekGRg4CA&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dadobe.com%26id%3D%24%7BDD_UUID%7D HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=69448579525365766913974710132857262928
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=samba.tv&id=147cbeff8001ff236 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=HVCd3_BiRHyH_EG3K5nnIg HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /rd/uedata?rid=VQ1AC8AY9E0YHK4E5ZD5&sid=147-6629037-6442264&rx=PwpSCswx1Hmch2gjgF7Z8g HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 350sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 1.55sec-ch-dpr: 1ect: 3gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; csm-hit=tb:s-VQ1AC8AY9E0YHK4E5ZD5|1740503342389&t:1740503343451&adb:adblk_no; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D8883%26be0%3D8884%26pc0%3D9871%26ld0%3D9871%26t0%3D1740503350919%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26lob%3D1:9871 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /getuid?https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fid=%24UID&ex=appnexus.com&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=KjhXbJ9XkBLcxnZwPLB4dnIrpI6UQAxcQZR8Hhs3bxpCPYdJG-iCT8NlW7hNpZsXL5n__Z9lUjSJnbp-Zru_p36UmB7InW8qPP-UAA0Rayc.; receive-cookie-deprecation=1; uuid2=5970026445556267129; anj=dTM7k!M4/YF7/.XF']wIg2In@fsxx]!]tbPl1M]o$IyEVU[V`9?Rj$+E7dpjKgMhBS`o/pXxtRId#PVbuXiDI#BI7y)N[UD!!$Dc*LZXx
          Source: global trafficHTTP traffic detected: GET /images/I/11RhjigBo3L.js?AUIClients/WebFlowIngressJs HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=index&id=Lu_OBRtD8xNwVEBTecMSzDc4cPE4ZgAC HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /images/I/41enQvbo0+L.js?AUIClients/AmazonLightsaberPageAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/v1/dsync/amazon?exid=2OV8dCRYS3KeMlIFCqFQbQ&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DKargoHMT&id=&gdpr_consent= HTTP/1.1Host: crb.kargo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /v1/get_or_create?gdpr=0&gdpr_consent=&domid=1109 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /puff/content?data=%7B%22pageType%22%3A%22Gateway%22%2C%22subPageType%22%3A%22desktop%22%2C%22referrer%22%3A%22https%3A%2F%2Fwww.amazon.com%2F%22%2C%22hostName%22%3A%22www.amazon.com%22%2C%22path%22%3A%22%2F%22%2C%22queryString%22%3A%22%22%7D HTTP/1.1Host: www.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; csm-hit=tb:s-VQ1AC8AY9E0YHK4E5ZD5|1740503342389&t:1740503343451&adb:adblk_no; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=rubiconprojectHMT&id=HVCd3_BiRHyH_EG3K5nnIg HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzgmdGw9MTI5NjAw&piggybackCookie=5r0pdC90TPapK8zZP7ShAQ&rd=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DpubmaticHMT%26id%3D%24%7BDSP_UID%7D&gdpr_consent= HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=adobe.com&id=69448579525365766913974710132857262928 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /images/I/71EOqyQDjOL.js?AUIClients/FWCIMAssets HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /serving/cookie/match?CC=1&party=1153&redirect_url=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dadform.net%26id%3D%24%7BUUID%7D HTTP/1.1Host: c1.adform.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: C=1
          Source: global trafficHTTP traffic detected: GET /load/?p=204&g=8888&j=0 HTTP/1.1Host: loadus.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ecm3?id=5970026445556267129&ex=appnexus.com&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=index&id=Lu_OBRtD8xNwVEBTecMSzDc4cPE4ZgAC HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /fr/r.php?p=558293300959460&e=CHlwi_jxQgqBwi7-lHDwlw&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dfbca%26id%3DCHlwi_jxQgqBwi7-lHDwlw&s=1740503349&h=MTJOa3hkVWRDWlAzV2ltU6dYY-kMUcpt3E1uUjGz9etmGFqJ HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /v1/lci/sync/adv-amzn/c-23445/?rdr=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3F%26ex%3Dninthdecimal.com%26id%3D%24%7BND_UID%7D HTTP/1.1Host: lciapi.ninthdecimal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rd/uedata?rid=VQ1AC8AY9E0YHK4E5ZD5&sid=147-6629037-6442264&rx=PwpSCswx1Hmch2gjgF7Z8g HTTP/1.1Host: www.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; csm-hit=tb:s-VQ1AC8AY9E0YHK4E5ZD5|1740503342389&t:1740503343451&adb:adblk_no; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=adobe.com&id=69448579525365766913974710132857262928 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=4fIDRdTSO0BrTRHCVPHXawrGYU81K_RjQ9nXT0terawlhBTT8CsXLQ1g6llo37hXafP45blYRsiTWNiBuLtJgVShh7ED7snpwoggTyF5lasbrBhqPMu987goRLeFJdytpNw6ERvCnbpHJIv_UAp0BsxAUWpHxFL02jN1YfMXWh87E8NC4cCC81KKKlojZlV-1qtMF5Q4hg
          Source: global trafficHTTP traffic detected: GET /AdServer/SPug?partnerID=100&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=&pr=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DpubmaticHMT%26id%3D5r0pdC90TPapK8zZP7ShAQ HTTP/1.1Host: image4.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KRTBCOOKIE_290=23219-5r0pdC90TPapK8zZP7ShAQ&KRTB&23261-5r0pdC90TPapK8zZP7ShAQ&KRTB&23561-5r0pdC90TPapK8zZP7ShAQ&KRTB&23612-5r0pdC90TPapK8zZP7ShAQ; PugT=1740503353
          Source: global trafficHTTP traffic detected: GET /pixel?google_nid=medr&google_cm&key=GOO&gdpr_consent=&gdpr=0&action=GET_ID&opid=goo&etid=&domid=1109&ops=apx HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=adform.net&id=8583342066141307665 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537072986&val=Bd-FAAgETky4T7FSwUKV6Q&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DopenxHMT%26id%3D%7BOPENX_RTB_USERID%7D&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/v1/dsync/amazon?exid=2OV8dCRYS3KeMlIFCqFQbQ&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DKargoHMT&id=&gdpr_consent= HTTP/1.1Host: crb.kargo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ktcid=9f14305a-3d11-0b85-5a82-68ddfaa8c8e1
          Source: global trafficHTTP traffic detected: GET /ecm3?id=5970026445556267129&ex=appnexus.com&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /sync?pn_id=amazon&id=s4RJBjOXQoS-W08MankA0A&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DyieldmoHMT%26id%3D%7B%7Buserid%7D%7D&gdpr_consent= HTTP/1.1Host: sync-amazon.ads.yieldmo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D2303%26pc%3D12339%26at%3D12339%26t%3D1740503353387%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26lob%3D1:12339 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D3445%26pc%3D12339%26at%3D12339%26t%3D1740503353387%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26lob%3D1:12339 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D7565%26pc%3D12339%26at%3D12339%26t%3D1740503353387%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26lob%3D1:12340 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /ecm3?&ex=ninthdecimal.com&id=05449A0A3AF9BD671700E31502D2498F HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /scotty/ HTTP/1.1Host: wadsholt.dkConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://docs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /sg/amazon-a9-network/1/rtb HTTP/1.1Host: sync.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=fbca&id=CHlwi_jxQgqBwi7-lHDwlw HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=adform.net&id=8583342066141307665 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=pubmaticHMT&id=5r0pdC90TPapK8zZP7ShAQ HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /w/1.0/sd?cc=1&id=537072986&val=Bd-FAAgETky4T7FSwUKV6Q&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DopenxHMT%26id%3D%7BOPENX_RTB_USERID%7D&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6cc17f5a-6a14-4bf6-9621-80712da663af|1740503354
          Source: global trafficHTTP traffic detected: GET /1/remote-weblab-triggers/1/OE/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$s:wl-client-id%3DCSMTriger%2Cwl%3DUEDATA_AA_SERVERSIDE_ASSIGNMENT_CLIENTSIDE_TRIGGER_190249%2FC:1234 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D2303%26pc%3D12339%26at%3D12339%26t%3D1740503353387%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26lob%3D1:12339 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D3445%26pc%3D12339%26at%3D12339%26t%3D1740503353387%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26lob%3D1:12339 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:VQ1AC8AY9E0YHK4E5ZD5$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.306711.0%26id%3DVQ1AC8AY9E0YHK4E5ZD5%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D7565%26pc%3D12339%26at%3D12339%26t%3D1740503353387%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DVQ1AC8AY9E0YHK4E5ZD5%26aftb%3D1%26lob%3D1:12340 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=yieldmoHMT&id=s4RJBjOXQoS-W08MankA0A HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /pixel?google_nid=medr&google_cm=&key=GOO&gdpr_consent=&gdpr=0&action=GET_ID&opid=goo&etid=&domid=1109&ops=apx&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
          Source: global trafficHTTP traffic detected: GET /ecm3?&ex=ninthdecimal.com&id=05449A0A3AF9BD671700E31502D2498F HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /sync_a9/https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dbidswitch.com%26id%3D%24%7BUUID%7D?gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /adscores/g.pixel?sid=9212284268 HTTP/1.1Host: aa.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=taboola.com&id=c0db4007-fc61-40c3-8eb5-33c6792d9e4f-tucteb77ebb HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=fbca&id=CHlwi_jxQgqBwi7-lHDwlw HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=openxHMT&id=Bd-FAAgETky4T7FSwUKV6Q HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=pubmaticHMT&id=5r0pdC90TPapK8zZP7ShAQ HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /dspreply?dspId=1868&dspUserId=lvrMobLoS9uR5hPZR0lnow&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DdailymotionHMT2&id=&gdpr_consent= HTTP/1.1Host: public-prod-dspcookiematching.dmxleo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /cms?partner_id=AMAZON&ex=gemini HTTP/1.1Host: cms.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /?zdid=1353&zurl=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dzeotap%26id%3D%7BZCOOKIE%7D HTTP/1.1Host: spl.zeotap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=yieldmoHMT&id=s4RJBjOXQoS-W08MankA0A HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /input?key=GOO&key=GOO&gdpr_consent=&gdpr=0&action=GET_ID&opid=goo&etid=&domid=1109&ops=apx&google_gid=CAESEE5TI1GIyBo_5NZerSdsfTs&google_cver=1 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=taboola.com&id=c0db4007-fc61-40c3-8eb5-33c6792d9e4f-tucteb77ebb HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?id=216413105169009062517&ex=neustar.biz HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=openxHMT&id=Bd-FAAgETky4T7FSwUKV6Q HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /pdf.png HTTP/1.1Host: wait.inoliketowastetimeoo.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wadsholt.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "d2ec86f50d307765750ebbaabfd7611a"
          Source: global trafficHTTP traffic detected: GET /map?dsp_id=13&uid=qIPfoCdYQA6JE4C_rVoBEA&gdpr_consent= HTTP/1.1Host: sync.rfp.fout.jpConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ul_cb/sync_a9/https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dbidswitch.com%26id%3D%24%7BUUID%7D?gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=a831cbcd-9517-48e0-9d52-95b3347b2521; c=1740503355; tuuid_lu=1740503355
          Source: global trafficHTTP traffic detected: GET /user-matching?id=2545&gdpr_consent= HTTP/1.1Host: ads.stickyadstv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /mw?zpartnerid=1353&env=mWeb&env=mWeb&eventType=map&id_mid_4=b34ebdcd-8a11-43f4-513e-2e7ec2204a7c&id_mid_61=b34ebdcd-8a11-43f4-513e-2e7ec2204a7c&reqId=1f2e33bc-7b01-4744-7616-e3b7c1cbbd1e&zdid=1353&zurl=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dzeotap%26id%3D%7BZCOOKIE%7D HTTP/1.1Host: mwzeom.zeotap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zc=b34ebdcd-8a11-43f4-513e-2e7ec2204a7c
          Source: global trafficHTTP traffic detected: GET /sync_a9/val=fRGddLmlQpyRCeRNbKXSSQ&redirect=https://s.amazon-adsystem.com/ecm3?ex=bidswitch.com&id=${UUID}&gdpr_consent= HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=a831cbcd-9517-48e0-9d52-95b3347b2521; c=1740503355; tuuid_lu=1740503355
          Source: global trafficHTTP traffic detected: GET /dspreply?dspId=1868&dspUserId=lvrMobLoS9uR5hPZR0lnow&redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DdailymotionHMT2&id=&gdpr_consent= HTTP/1.1Host: public-prod-dspcookiematching.dmxleo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ups/58725/cms?partner_id=AMAZON&ex=gemini HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ecm3?id=216413105169009062517&ex=neustar.biz HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /sync/v1?source_id=wE4DpHXcQL5mguNBAJxVK3sW&source_user_id=qenIFCw3To2ToRpxGh-mRw&gdpr_consent= HTTP/1.1Host: match.sharethrough.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /getuid?https://cookie-matching.mediarithmics.com/input?key=APX&apx_uid=$UID&opid=apx&ops=&utidl=tech:goo:CAESEE5TI1GIyBo_5NZerSdsfTs&gdpr_consent=&gdpr=0&action=GET_ID&etid=&domid=1109 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=KjhXbJ9XkBLcxnZwPLB4dnIrpI6UQAxcQZR8Hhs3bxpCPYdJG-iCT8NlW7hNpZsXL5n__Z9lUjSJnbp-Zru_p36UmB7InW8qPP-UAA0Rayc.; receive-cookie-deprecation=1; uuid2=5970026445556267129; anj=dTM7k!M4/YF7/.XF']wIg2In@fsxx]!]tbPl1M]o$IyEVU[V`9?Rj$+E7dpjKgMhBS`o/pXxtRId#PVbuXiDI#BI7y)N[UD!!$Dc*LZXx
          Source: global trafficHTTP traffic detected: GET /map?dsp_id=13&uid=qIPfoCdYQA6JE4C_rVoBEA&gdpr_consent= HTTP/1.1Host: sync.rfp.fout.jpConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=bidswitch.com&id=67ba2844c6b5f4a4241a108a9c74a3d2 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /user-registering?dataProviderId=961&userId=yWcuUxMuSxygsQdM-C-y8w&redirectId=2545&gdpr_consent= HTTP/1.1Host: ads.stickyadstv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ecm3?id=8bd543b26fac71a6b74d6fb8a2ea2138&ex=freewheel.tv&gdpr=&gdpr_consent=&userId= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=zeotap&id=b34ebdcd-8a11-43f4-513e-2e7ec2204a7c HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /pdf.png HTTP/1.1Host: wait.inoliketowastetimeoo.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "d2ec86f50d307765750ebbaabfd7611a"
          Source: global trafficHTTP traffic detected: GET /user-sync?amazondsp_id=9IIfRpvuRzuhW0rHqs0XiA&redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DoguryHMT&id=&gdpr_consent= HTTP/1.1Host: ms-cookie-sync.presage.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/msa/vowels/metrics.jpg?time=1740503356369&rand=773303 HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.amazon.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=bidswitch.com&id=67ba2844c6b5f4a4241a108a9c74a3d2 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /w/1.0/cm?id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D&gdpr_consent= HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=6cc17f5a-6a14-4bf6-9621-80712da663af|1740503354
          Source: global trafficHTTP traffic detected: GET /ecm3?id=8bd543b26fac71a6b74d6fb8a2ea2138&ex=freewheel.tv&gdpr=&gdpr_consent=&userId= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ups/58725/cms?partner_id=AMAZON&ex=gemini&verify=true HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBD35vWcCEHVQr3BzJgwZjnS1NxlCj2EFEgEBAQFKv2fHZ9wp0iMA_eMAAA&S=AQAAAvbzKKLUrTHs3Tboi6aHcHo
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=zeotap&id=b34ebdcd-8a11-43f4-513e-2e7ec2204a7c HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /pixel?google_nid=a9&google_cm&ex=doubleclick.net&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUno7iJeRf0qIBKnainO9aGi7W7A3UFOkK-I4hgg2NRYtrvXVyIdg83wmMDsWzA
          Source: global trafficHTTP traffic detected: GET /xuid?mid=8341&xuid=u0TKB9TDRlC2veStJidD7g&dongle=az46&rdir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DtripleliftHMT%26id%3D%24UID&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ecm3?id=af1ee42e6b5ea3310f6b6c2cb2d36b1&ex=freewheel.tv&gdpr={gdpr}&gdpr_consent={gdpr_consent}&userId=yWcuUxMuSxygsQdM-C-y8w HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /input?key=APX&apx_uid=5970026445556267129&opid=apx&ops=&utidl=tech:goo:CAESEE5TI1GIyBo_5NZerSdsfTs&gdpr_consent=&gdpr=0&action=GET_ID&etid=&domid=1109 HTTP/1.1Host: cookie-matching.mediarithmics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /p?c1=9&c2=27552257&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dcomscore.com%26id%3D%25AX_UUID%25 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=oguryHMT HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=openx.com&id=e7bb3c7e-df39-cffb-0cf9-ca0e21b29bb2&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?id=af1ee42e6b5ea3310f6b6c2cb2d36b1&ex=freewheel.tv&gdpr={gdpr}&gdpr_consent={gdpr_consent}&userId=yWcuUxMuSxygsQdM-C-y8w HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?id=y-h2yGEpNE2pH9N_GQ8WcVpUk_g_F0tS7wLs.Q~A&status=NOT_FOUND&ex=gemini HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=doubleclick.net&gdpr_consent=&google_gid=CAESEDbONQQYO9okdc5bam-AiSE&google_cver=1 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /images/G/01/msa/vowels/metrics._STID764796-1740503357297_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.amazon.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/msa/vowels/metrics.jpg?time=1740503356369&rand=773303 HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=mediarithmics&id=vec-122259710256&gdpr=0&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /xuid?ld=1&mid=8341&xuid=u0TKB9TDRlC2veStJidD7g&dongle=az46&gdpr=0&cmp_cs=&us_privacy=&rdir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DtripleliftHMT%26id%3D%24UID HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=2345868924862624998777; tluid=2345868924862624998777
          Source: global trafficHTTP traffic detected: GET /amazon/1/get?_url=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7D HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=oguryHMT HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=openx.com&id=e7bb3c7e-df39-cffb-0cf9-ca0e21b29bb2&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /p2?c1=9&c2=27552257&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dcomscore.com%26id%3D%25AX_UUID%25 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=12066b6ac97c446724d5a621740503358; XID=12066b6ac97c446724d5a621740503358
          Source: global trafficHTTP traffic detected: GET /pixel?google_nid=a9&google_hm=QxB3G9P0QfC1iBcXYDCzRQ&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUno7iJeRf0qIBKnainO9aGi7W7A3UFOkK-I4hgg2NRYtrvXVyIdg83wmMDsWzA
          Source: global trafficHTTP traffic detected: GET /ecm3?id=y-h2yGEpNE2pH9N_GQ8WcVpUk_g_F0tS7wLs.Q~A&status=NOT_FOUND&ex=gemini HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /usersync?b=amz&i=nXkCKFw_SeOOMCoQdSVBDA&n=y&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3DgumgumHMT&id=%5BUID%5D&gdpr_consent= HTTP/1.1Host: usersync.gumgum.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=doubleclick.net&gdpr_consent=&google_gid=CAESEDbONQQYO9okdc5bam-AiSE&google_cver=1 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=mediarithmics&id=vec-122259710256&gdpr=0&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /v2/TC-3673-1.gif?redir=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dispot.tv%26id%3D%7BISID%7D HTTP/1.1Host: pi.ispot.tvConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=tripleliftHMT&id=2345868924862624998777 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?rd=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dpubmatic.com%26id%3D%23PM_USER_ID&gdpr_consent= HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KRTBCOOKIE_290=23219-5r0pdC90TPapK8zZP7ShAQ&KRTB&23261-5r0pdC90TPapK8zZP7ShAQ&KRTB&23561-5r0pdC90TPapK8zZP7ShAQ&KRTB&23612-5r0pdC90TPapK8zZP7ShAQ; PugT=1740503353; KADUSERCOOKIE=3415E9A6-B978-4869-84C3-1F351C7F0D0A; SPugT=1740503353
          Source: global trafficHTTP traffic detected: GET /amazon/1/get?_url=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7D HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /images/G/01/msa/vowels/metrics._STID764796-1740503357297_.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=comscore.com&id=c8711693d8afe8946fd2f02909912e0f HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=ispot.tv&id=26e3f200ff58b8b04b56c794c1749f4518d48c342ff07a26caca8ed68be750ae HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=googleHMT&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=gumgumHMT HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=tripleliftHMT&id=2345868924862624998777 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=pubmatic.com&id=3415E9A6-B978-4869-84C3-1F351C7F0D0A HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /amazon/1/get2?_url=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dsemasio%26id%3D%24%7BUIPID%28%29%7D HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=72FA5AFD478269CE
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=comscore.com&id=c8711693d8afe8946fd2f02909912e0f HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=ispot.tv&id=26e3f200ff58b8b04b56c794c1749f4518d48c342ff07a26caca8ed68be750ae HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=googleHMT&gdpr_consent= HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=gumgumHMT HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=pubmatic.com&id=3415E9A6-B978-4869-84C3-1F351C7F0D0A HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=semasio&id=72FA5AFD478269CE HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /ecm3?ex=semasio&id=72FA5AFD478269CE HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=4fIDRdTSO0BrTRHCVPHXawrGYU81K_RjQ9nXT0terawlhBTT8CsXLQ1g6llo37hXafP45blYRsiTWNiBuLtJgVShh7ED7snpwoggTyF5lasbrBhqPMu987goRLeFJdytpNw6ERvCnbpHJIv_UAp0BsxAUWpHxFL02jN1YfMXWh87E8NC4cCC81KKKlojZlV-1qtMF5Q4hg
          Source: global trafficHTTP traffic detected: GET /brownscoy/ HTTP/1.1Host: soendagmorgen.dkConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://wadsholt.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=7272115849c0feee0c156320d6e8f25c; cookie_test=test
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.amazon.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentdevice-memory: 8sec-ch-device-memory: 8dpr: 1sec-ch-dpr: 1viewport-width: 1280sec-ch-viewport-width: 1280rtt: 300downlink: 7.25ect: 4gsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Referer: https://wadsholt.dk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; csm-hit=tb:s-VQ1AC8AY9E0YHK4E5ZD5|1740503342389&t:1740503343451&adb:adblk_no; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /empty.gif?1740503368843 HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 7.25sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19; csm-hit=tb:s-HSW0RFP2V98YY0NZ6SFN|1740503368576&t:1740503368762&adb:adblk_no
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DHSW0RFP2V98YY0NZ6SFN%26ue%3D2%26bb%3D99%26ns%3D168%26ne%3D207%26cf%3D273%26be%3D283%26fp%3D205%26fcp%3D205%26pc%3D1413%26tc%3D-1975%26na_%3D-1975%26ul_%3D-1740503368478%26_ul%3D-1740503368478%26rd_%3D-1740503368478%26_rd%3D-1740503368478%26fe_%3D-1065%26lk_%3D-1063%26_lk%3D-1063%26co_%3D-1063%26_co%3D-343%26sc_%3D-1063%26rq_%3D-343%26rs_%3D-23%26_rs%3D257%26dl_%3D-15%26di_%3D306%26de_%3D307%26_de%3D307%26_dc%3D1412%26ld_%3D1412%26_ld%3D-1740503368478%26ntd%3D-1%26ty%3D0%26rc%3D0%26hob%3D1%26hoe%3D2%26ld%3D1413%26t%3D1740503369891%26ctb%3D1%26rt%3Dcf%3A22-5-3-14-2-22-1__ld%3A26-5-3-15-4-22-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.25.1-2025-02-18%7Cnavbar%7CFWCIMEnabled%7CgwCFImgNoCache%7Cfls-na-amazon-com%7Cadblk_no%26viz%3Dvisible%3A2%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:1417 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D86%26pc0%3D424%26ld0%3D424%26t0%3D1740503368902%26sc1%3Dportal-bb%26pc1%3D1%26ld1%3D1%26t1%3D1740503368578%26sc2%3DjQueryReady%26cf2%3D130%26pc2%3D130%26ld2%3D130%26t2%3D1740503368608%26sc3%3Dgateway-asset-load%26cf3%3D133%26pc3%3D133%26ld3%3D133%26t3%3D1740503368611%26sc4%3DheroAf%26cf4%3D213%26pc4%3D213%26ld4%3D213%26t4%3D1740503368691%26sc5%3Dh1Af%26cf5%3D214%26pc5%3D214%26ld5%3D214%26t5%3D1740503368692%26sc6%3DgwGridInit%26cf6%3D233%26pc6%3D233%26ld6%3D233%26t6%3D1740503368711%26sc7%3DnavCF%26cf7%3D235%26pc7%3D235%26ld7%3D235%26t7%3D1740503368713%26sc8%3Dgw-ftGr-desktop-hero-1-visible%26cf8%3D273%26pc8%3D273%26ld8%3D273%26t8%3D1740503368751%26sc9%3Ddesktop-grid-1-visible%26cf9%3D274%26pc9%3D274%26ld9%3D274%26t9%3D1740503368752%26sc10%3Ddesktop-grid-2-visible%26cf10%3D274%26pc10%3D274%26ld10%3D274%26t10%3D1740503368752%26sc11%3Ddesktop-grid-3-visible%26cf11%3D274%26pc11%3D274%26ld11%3D274%26t11%3D1740503368752%26sc12%3Ddesktop-grid-4-visible%26cf12%3D274%26pc12%3D274%26ld12%3D274%26t12%3D1740503368752%26sc13%3DgwBTFGridInit%26cf13%3D276%26pc13%3D276%26ld13%3D276%26t13%3D1740503368754%26sc14%3DcsmCELLSframework%26bb14%3D285%26pc14%3D285%26ld14%3D285%26t14%3D1740503368763%26sc15%3DcsmCELLSpdm%26bb15%3D285%26pc15%3D285%26ld15%3D285%26t15%3D1740503368763%26sc16%3DcsmCELLSvpm%26bb16%3D285%26pc16%3D286%26ld16%3D286%26t16%3D1740503368764%26sc17%3DcsmCELLSfem%26bb17%3D286%26pc17%3D286%26ld17%3D286%26t17%3D1740503368764%26sc18%3Due_sushi_v1%26bb18%3D287%26pc18%3D288%26ld18%3D288%26t18%3D1740503368766%26sc19%3Ddesktop-btf-grid-1-visible%26cf19%3D301%26pc19%3D301%26ld19%3D301%26t19%3D1740503368779%26sc20%3Ddesktop-btf-grid-2-visible%26cf20%3D301%26pc20%3D301%26ld20%3D301%26t20%3D1740503368779%26sc21%3Ddesktop-btf-grid-3-visible%26cf21%3D301%26pc21%3D301%26ld21%3D301%26t21%3D1740503368779%26sc22%3Ddesktop-btf-grid-4-visible%26cf22%3D301%26pc22%3D301%26ld22%3D301%26t22%3D1740503368779%26sc23%3DjQueryDomReady%26cf23%3D307%26pc23%3D307%26ld23%3D307%26t23%3D1740503368785%26ctb%3D1:1417 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPi
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26ctb%3D1%26sc0%3DjQueryWindowLoad%26cf0%3D1418%26pc0%3D1418%26ld0%3D1418%26t0%3D1740503369896%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:1418 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26ctb%3D1%26sc0%3DjQueryPageShow%26cf0%3D1435%26pc0%3D1435%26ld0%3D1435%26t0%3D1740503369913%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:1435 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D308%26pc%3D1444%26at%3D1444%26t%3D1740503369922%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:1444 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26ctb%3D1%26sc0%3DgwLayoutReady%26cf0%3D1467%26pc0%3D1467%26ld0%3D1467%26t0%3D1740503369945%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:1467 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /cross_border_interstitial_sp/render HTTP/1.1Host: www.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19; csm-hit=tb:s-HSW0RFP2V98YY0NZ6SFN|1740503368576&t:1740503368762&adb:adblk_no
          Source: global trafficHTTP traffic detected: GET /empty.gif?1740503368843 HTTP/1.1Host: www.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19; csm-hit=tb:s-HSW0RFP2V98YY0NZ6SFN|1740503368576&t:1740503368762&adb:adblk_no
          Source: global trafficHTTP traffic detected: GET /hz/rhf?currentPageType=Gateway&currentSubPageType=desktop&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-device-memory: 8sec-ch-viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"X-Requested-With: XMLHttpRequestdpr: 1downlink: 7.25sec-ch-ua-platform: "Windows"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280Accept: */*sec-ch-dpr: 1ect: 4gSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19; csm-hit=tb:s-HSW0RFP2V98YY0NZ6SFN|1740503368576&t:1740503368762&adb:adblk_no
          Source: global trafficHTTP traffic detected: GET /iu3?d=amazon.com&slot=navFooter&a2=010119af832edb7497eb4752de5e403111bb58d44e1a338fcc9aa0850d615b7cbad0&old_oo=0&ts=1740503369346&s=AYtcIE1LWZXsUGQnuCRp9Rfm5iTVKpulk2zYNmABHjZF&gdpr_consent=&gdpr_consent_avl=&cb=1740503369346 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /rd/uedata?ld&v=0.306711.0&id=HSW0RFP2V98YY0NZ6SFN&sw=1280&sh=1024&vw=1263&vh=907&m=1&sc=HSW0RFP2V98YY0NZ6SFN&ue=2&bb=99&ns=168&ne=207&cf=273&be=283&fp=205&fcp=205&pc=1413&tc=-1975&na_=-1975&ul_=-1740503368478&_ul=-1740503368478&rd_=-1740503368478&_rd=-1740503368478&fe_=-1065&lk_=-1063&_lk=-1063&co_=-1063&_co=-343&sc_=-1063&rq_=-343&rs_=-23&_rs=257&dl_=-15&di_=306&de_=307&_de=307&_dc=1412&ld_=1412&_ld=-1740503368478&ntd=-1&ty=0&rc=0&hob=1&hoe=2&ld=1413&t=1740503369891&ctb=1&rt=cf:22-5-3-14-2-22-1__ld:26-5-3-15-4-22-1&csmtags=aui|aui:aui_build_date:3.25.1-2025-02-18|navbar|FWCIMEnabled|gwCFImgNoCache|fls-na-amazon-com|adblk_no&viz=visible:2&pty=Gateway&spty=desktop&pti=desktop&tid=HSW0RFP2V98YY0NZ6SFN&aftb=1&lob=1 HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 7.25sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19; csm-hit=tb:s-HSW0RFP2V98YY0NZ6SFN|1740503368576&t:1740503368762&adb:adblk_no
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26ctb%3D1%26sc0%3DgwAUIReady%26cf0%3D1468%26pc0%3D1468%26ld0%3D1468%26t0%3D1740503369946%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:1468 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26sw%3D1280%26sh%3D1024%26vw%3D1263%26vh%3D907%26m%3D1%26sc%3DHSW0RFP2V98YY0NZ6SFN%26ue%3D2%26bb%3D99%26ns%3D168%26ne%3D207%26cf%3D273%26be%3D283%26fp%3D205%26fcp%3D205%26pc%3D1413%26tc%3D-1975%26na_%3D-1975%26ul_%3D-1740503368478%26_ul%3D-1740503368478%26rd_%3D-1740503368478%26_rd%3D-1740503368478%26fe_%3D-1065%26lk_%3D-1063%26_lk%3D-1063%26co_%3D-1063%26_co%3D-343%26sc_%3D-1063%26rq_%3D-343%26rs_%3D-23%26_rs%3D257%26dl_%3D-15%26di_%3D306%26de_%3D307%26_de%3D307%26_dc%3D1412%26ld_%3D1412%26_ld%3D-1740503368478%26ntd%3D-1%26ty%3D0%26rc%3D0%26hob%3D1%26hoe%3D2%26ld%3D1413%26t%3D1740503369891%26ctb%3D1%26rt%3Dcf%3A22-5-3-14-2-22-1__ld%3A26-5-3-15-4-22-1%26csmtags%3Daui%7Caui%3Aaui_build_date%3A3.25.1-2025-02-18%7Cnavbar%7CFWCIMEnabled%7CgwCFImgNoCache%7Cfls-na-amazon-com%7Cadblk_no%26viz%3Dvisible%3A2%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:1417 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26sc0%3Daui%3Asw%3Appft%3Acallback_ricb%26bb0%3D86%26pc0%3D424%26ld0%3D424%26t0%3D1740503368902%26sc1%3Dportal-bb%26pc1%3D1%26ld1%3D1%26t1%3D1740503368578%26sc2%3DjQueryReady%26cf2%3D130%26pc2%3D130%26ld2%3D130%26t2%3D1740503368608%26sc3%3Dgateway-asset-load%26cf3%3D133%26pc3%3D133%26ld3%3D133%26t3%3D1740503368611%26sc4%3DheroAf%26cf4%3D213%26pc4%3D213%26ld4%3D213%26t4%3D1740503368691%26sc5%3Dh1Af%26cf5%3D214%26pc5%3D214%26ld5%3D214%26t5%3D1740503368692%26sc6%3DgwGridInit%26cf6%3D233%26pc6%3D233%26ld6%3D233%26t6%3D1740503368711%26sc7%3DnavCF%26cf7%3D235%26pc7%3D235%26ld7%3D235%26t7%3D1740503368713%26sc8%3Dgw-ftGr-desktop-hero-1-visible%26cf8%3D273%26pc8%3D273%26ld8%3D273%26t8%3D1740503368751%26sc9%3Ddesktop-grid-1-visible%26cf9%3D274%26pc9%3D274%26ld9%3D274%26t9%3D1740503368752%26sc10%3Ddesktop-grid-2-visible%26cf10%3D274%26pc10%3D274%26ld10%3D274%26t10%3D1740503368752%26sc11%3Ddesktop-grid-3-visible%26cf11%3D274%26pc11%3D274%26ld11%3D274%26t11%3D1740503368752%26sc12%3Ddesktop-grid-4-visible%26cf12%3D274%26pc12%3D274%26ld12%3D274%26t12%3D1740503368752%26sc13%3DgwBTFGridInit%26cf13%3D276%26pc13%3D276%26ld13%3D276%26t13%3D1740503368754%26sc14%3DcsmCELLSframework%26bb14%3D285%26pc14%3D285%26ld14%3D285%26t14%3D1740503368763%26sc15%3DcsmCELLSpdm%26bb15%3D285%26pc15%3D285%26ld15%3D285%26t15%3D1740503368763%26sc16%3DcsmCELLSvpm%26bb16%3D285%26pc16%3D286%26ld16%3D286%26t16%3D1740503368764%26sc17%3DcsmCELLSfem%26bb17%3D286%26pc17%3D286%26ld17%3D286%26t17%3D1740503368764%26sc18%3Due_sushi_v1%26bb18%3D287%26pc18%3D288%26ld18%3D288%26t18%3D1740503368766%26sc19%3Ddesktop-btf-grid-1-visible%26cf19%3D301%26pc19%3D301%26ld19%3D301%26t19%3D1740503368779%26sc20%3Ddesktop-btf-grid-2-visible%26cf20%3D301%26pc20%3D301%26ld20%3D301%26t20%3D1740503368779%26sc21%3Ddesktop-btf-grid-3-visible%26cf21%3D301%26pc21%3D301%26ld21%3D301%26t21%3D1740503368779%26sc22%3Ddesktop-btf-grid-4-visible%26cf22%3D301%26pc22%3D301%26ld22%3D301%26t22%3D1740503368779%26sc23%3DjQueryDomReady%26cf23%3D307%26pc23%3D307%26ld23%3D307%26t23%3D1740503368785%26ctb%3D1:1417 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26ctb%3D1%26sc0%3DjQueryWindowLoad%26cf0%3D1418%26pc0%3D1418%26ld0%3D1418%26t0%3D1740503369896%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:1418 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26ctb%3D1%26sc0%3DjQueryPageShow%26cf0%3D1435%26pc0%3D1435%26ld0%3D1435%26t0%3D1740503369913%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:1435 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26m%3D1%26sc%3Dcsa%3Alcp%26lcp%3D308%26pc%3D1444%26at%3D1444%26t%3D1740503369922%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:1444 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26ctb%3D1%26sc0%3DgwLayoutReady%26cf0%3D1467%26pc0%3D1467%26ld0%3D1467%26t0%3D1740503369945%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:1467 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /v3/pr?exlist=mp_imdb_nsln_n-sk_n-lucid_bk_n-telaria_adelphic&fv=1.0&a=cm&dmt=1&gdpr_consent=&ep=jSLGtp-mNv71LaPDSK1bZGWqvghYwCo2bTVn_IUy2mkH5P-BSGISt0OAQzh1Z0V8 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D2538%26be0%3D2538%26pc0%3D2547%26ld0%3D2547%26t0%3D1740503371025%26csmtags%3DfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7Caui%3Asw%3Abrowser%3Aregister%3Asupported%7Caui%3Acss%3Acache%7Caui%3Ajs%3Acache%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:2547 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26ctb%3D1%26sc0%3DgwAUIReady%26cf0%3D1468%26pc0%3D1468%26ld0%3D1468%26t0%3D1740503369946%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:1468 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /hz/rhf?currentPageType=Gateway&currentSubPageType=desktop&excludeAsin=&fieldKeywords=&k=&keywords=&search=&auditEnabled=&previewCampaigns=&forceWidgets=&searchAlias=&cardJSPresent=true HTTP/1.1Host: www.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19; csm-hit=tb:s-HSW0RFP2V98YY0NZ6SFN|1740503368576&t:1740503368762&adb:adblk_no
          Source: global trafficHTTP traffic detected: GET /t/v2?tagid=V2_393725&AMAZON_REGION_SPECIFIC_ENDPOINT=s.amazon-adsystem.com&src.visitorID=KVM5GmIBSEChInRoV-kcCQ HTTP/1.1Host: odr.mookie1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26ctb%3D1%26sc0%3Dp13n-rvi_desktop-rvi_0%26bb0%3D2538%26be0%3D2538%26pc0%3D2547%26ld0%3D2547%26t0%3D1740503371025%26csmtags%3DfourColumn%7CthreeColumnRevised%7CflexLayout%7CcssGridLayout%7Caui%3Asw%3Abrowser%3Aregister%3Asupported%7Caui%3Acss%3Acache%7Caui%3Ajs%3Acache%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:2547 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /ads/idsync?cid=a706a6beb&ex=imdb.com HTTP/1.1Host: www.imdb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /amazon/pixel.gif?https://s.amazon-adsystem.com/ecm3?ex=luc.id&id= HTTP/1.1Host: usersync.samplicio.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /load/?p=204&g=8888&j=0 HTTP/1.1Host: loadus.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /1/events/com.amazon.eel.SearchAutocompleteUIServiceMetrics.nexus HTTP/1.1Host: unagi.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /ecm3?rcode=1&ex=imdb.com HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /amazon/pixel.gif?https://s.amazon-adsystem.com/ecm3?ex=luc.id&id= HTTP/1.1Host: usersync.samplicio.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26ctb%3D1%26sc0%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb0%3D424%26pc0%3D4438%26ld0%3D4438%26t0%3D1740503372916%26csmtags%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:4439 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /ecm3?rcode=1&ex=imdb.com HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ad-id=A43topaH3UUWmWlKKHFYToU; ad-privacy=0
          Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: www.amazon.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.amazon.com/service-worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19; csm-hit=tb:s-HSW0RFP2V98YY0NZ6SFN|1740503368576&t:1740503368762&adb:adblk_no
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D221%26pc%3D5051%26at%3D5051%26t%3D1740503373529%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:5051 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D253%26pc%3D5051%26at%3D5051%26t%3D1740503373529%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:5052 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D1556%26pc%3D5052%26at%3D5052%26t%3D1740503373530%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:5052 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fld%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26ctb%3D1%26sc0%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%26bb0%3D424%26pc0%3D4438%26ld0%3D4438%26t0%3D1740503372916%26csmtags%3Daui%3Asw%3Apage_proxy%3Arequest_feature_tags%3Atimed_out%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:4439 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26m%3D1%26sc%3Dcsa%3Avl50%26vl50%3D221%26pc%3D5051%26at%3D5051%26t%3D1740503373529%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:5051 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26m%3D1%26sc%3Dcsa%3Avl90%26vl90%3D253%26pc%3D5051%26at%3D5051%26t%3D1740503373529%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:5052 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26m%3D1%26sc%3Dcsa%3Avl100%26vl100%3D1556%26pc%3D5052%26at%3D5052%26t%3D1740503373530%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:5052 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26ctb%3D1%26m%3D1%26sc%3DHSW0RFP2V98YY0NZ6SFN%26pc%3D6176%26at%3D6176%26t%3D1740503374654%26csmtags%3Dcsm-feature-touch-enabled%3Afalse%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:6176 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26ctb%3D1%26m%3D1%26sc%3DHSW0RFP2V98YY0NZ6SFN%26pc%3D6185%26at%3D6185%26t%3D1740503374663%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26ui%3D2%26lob%3D1:6185 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /rd/uedata?at&v=0.306711.0&id=HSW0RFP2V98YY0NZ6SFN&ctb=1&m=1&sc=HSW0RFP2V98YY0NZ6SFN&pc=6176&at=6176&t=1740503374654&csmtags=csm-feature-touch-enabled:false&pty=Gateway&spty=desktop&pti=desktop&tid=HSW0RFP2V98YY0NZ6SFN&aftb=1&lob=1 HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 7.25sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19; csm-hit=tb:s-HSW0RFP2V98YY0NZ6SFN|1740503368576&t:1740503368762&adb:adblk_no
          Source: global trafficHTTP traffic detected: GET /rd/uedata?at&v=0.306711.0&id=HSW0RFP2V98YY0NZ6SFN&ctb=1&m=1&sc=HSW0RFP2V98YY0NZ6SFN&pc=6185&at=6185&t=1740503374663&pty=Gateway&spty=desktop&pti=desktop&tid=HSW0RFP2V98YY0NZ6SFN&aftb=1&ui=2&lob=1 HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 7.25sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19; csm-hit=tb:s-HSW0RFP2V98YY0NZ6SFN|1740503368576&t:1740503368762&adb:adblk_no
          Source: global trafficHTTP traffic detected: GET /rd/uedata?rid=HSW0RFP2V98YY0NZ6SFN&sid=147-6629037-6442264&rx=ohYcbO+1hEdZEag8FYlKmw HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 7.25sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19; csm-hit=tb:s-HSW0RFP2V98YY0NZ6SFN|1740503368576&t:1740503368762&adb:adblk_no
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26m%3D1%26sc%3Drx%26pc%3D6752%26at%3D6752%26t%3D1740503375230%26csmtags%3Dhas-strong-interaction%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:6752 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26ctb%3D1%26m%3D1%26sc%3DHSW0RFP2V98YY0NZ6SFN%26pc%3D6176%26at%3D6176%26t%3D1740503374654%26csmtags%3Dcsm-feature-touch-enabled%3Afalse%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:6176 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26ctb%3D1%26m%3D1%26sc%3DHSW0RFP2V98YY0NZ6SFN%26pc%3D6185%26at%3D6185%26t%3D1740503374663%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26ui%3D2%26lob%3D1:6185 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /rd/uedata?at&v=0.306711.0&id=HSW0RFP2V98YY0NZ6SFN&m=1&sc=rx&pc=6752&at=6752&t=1740503375230&csmtags=has-strong-interaction&pty=Gateway&spty=desktop&pti=desktop&tid=HSW0RFP2V98YY0NZ6SFN&aftb=1&lob=1 HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-viewport-width: 1280sec-ch-device-memory: 8viewport-width: 1280sec-ch-ua-platform-version: "10.0.0"dpr: 1downlink: 7.25sec-ch-dpr: 1ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19; csm-hit=tb:s-HSW0RFP2V98YY0NZ6SFN|1740503368576&t:1740503368762&adb:adblk_no
          Source: global trafficHTTP traffic detected: GET /1/batch/1/OP/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$uedata=s:%2Frd%2Fuedata%3Fat%26v%3D0.306711.0%26id%3DHSW0RFP2V98YY0NZ6SFN%26m%3D1%26sc%3Drx%26pc%3D6752%26at%3D6752%26t%3D1740503375230%26csmtags%3Dhas-strong-interaction%26pty%3DGateway%26spty%3Ddesktop%26pti%3Ddesktop%26tid%3DHSW0RFP2V98YY0NZ6SFN%26aftb%3D1%26lob%3D1:6752 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficHTTP traffic detected: GET /rd/uedata?rid=HSW0RFP2V98YY0NZ6SFN&sid=147-6629037-6442264&rx=ohYcbO+1hEdZEag8FYlKmw HTTP/1.1Host: www.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19; csm-hit=tb:s-HSW0RFP2V98YY0NZ6SFN|1740503368576&t:1740503368762&adb:adblk_no
          Source: global trafficHTTP traffic detected: GET /rd/uedata?at&v=0.306711.0&id=HSW0RFP2V98YY0NZ6SFN&m=1&sc=rx&pc=6752&at=6752&t=1740503375230&csmtags=has-strong-interaction&pty=Gateway&spty=desktop&pti=desktop&tid=HSW0RFP2V98YY0NZ6SFN&aftb=1&lob=1 HTTP/1.1Host: www.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=089-7079949-9275563; x-amz-captcha-1=1740510541512710; x-amz-captcha-2=SgRMSywu7B7OjL+kstOJXQ==; session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19; csm-hit=tb:s-HSW0RFP2V98YY0NZ6SFN|1740503368576&t:1740503368762&adb:adblk_no
          Source: global trafficHTTP traffic detected: GET /1/remote-weblab-triggers/1/OE/ATVPDKIKX0DER:147-6629037-6442264:HSW0RFP2V98YY0NZ6SFN$s:wl-client-id%3DCSMTriger%2Cwl%3DUEDATA_AA_SERVERSIDE_ASSIGNMENT_CLIENTSIDE_TRIGGER_190249%2FC:1234 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session-id=147-6629037-6442264; session-id-time=2082787201l; i18n-prefs=USD; skin=noskin; ubid-main=133-4094779-3953262; session-token=cE/kMtsYZMRTHGDpooIkhfXz4Vrh8FaTCnbW+vj98ga7hbibcmtZ0nsavXSPmGErfICYLnhSg3tts60MKd9+OMPilNPQABRrQeVwPaSpSkFRwcqvFNE+QtAqq1qjDu9gJ+y9pXnxiig3mjRyLhLgGIJGhpv31RNKBBLAwMvgx4Exy7UNaUgmD8krhn70/dt2onks88r51+19g5K9CUWHNiNEg3IU3JZNofccj4CvBT3uH2XnSxvwVdtGvTTdpQSRY/vua3djdIrzv1QM9XVNi9y7Q2HZ/wAvp8EcwXLU8QuYCgaoMjmwbk2Nk+9Uo8E6O4hLiFHDQAEgHFsc3BzxkLKKY25bDT19
          Source: global trafficDNS traffic detected: DNS query: docs.google.com
          Source: global trafficDNS traffic detected: DNS query: lh7-rt.googleusercontent.com
          Source: global trafficDNS traffic detected: DNS query: play.google.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: wadsholt.dk
          Source: global trafficDNS traffic detected: DNS query: wait.inoliketowastetimeoo.pages.dev
          Source: global trafficDNS traffic detected: DNS query: upload.wikimedia.org
          Source: global trafficDNS traffic detected: DNS query: soendagmorgen.dk
          Source: global trafficDNS traffic detected: DNS query: amazon.com
          Source: global trafficDNS traffic detected: DNS query: www.amazon.com
          Source: global trafficDNS traffic detected: DNS query: images-na.ssl-images-amazon.com
          Source: global trafficDNS traffic detected: DNS query: fls-na.amazon.com
          Source: global trafficDNS traffic detected: DNS query: m.media-amazon.com
          Source: global trafficDNS traffic detected: DNS query: completion.amazon.com
          Source: global trafficDNS traffic detected: DNS query: unagi-na.amazon.com
          Source: global trafficDNS traffic detected: DNS query: unagi.amazon.com
          Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
          Source: global trafficDNS traffic detected: DNS query: c.amazon-adsystem.com
          Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
          Source: global trafficDNS traffic detected: DNS query: match.360yield.com
          Source: global trafficDNS traffic detected: DNS query: rtb-csync.smartadserver.com
          Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
          Source: global trafficDNS traffic detected: DNS query: pbs.yahoo.com
          Source: global trafficDNS traffic detected: DNS query: capi.connatix.com
          Source: global trafficDNS traffic detected: DNS query: amazon.partners.tremorhub.com
          Source: global trafficDNS traffic detected: DNS query: geo.ads.audio.thisisdax.com
          Source: global trafficDNS traffic detected: DNS query: www.imdb.com
          Source: global trafficDNS traffic detected: DNS query: usersync.samplicio.us
          Source: global trafficDNS traffic detected: DNS query: ads.samba.tv
          Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
          Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
          Source: global trafficDNS traffic detected: DNS query: odr.mookie1.com
          Source: global trafficDNS traffic detected: DNS query: c1.adform.net
          Source: global trafficDNS traffic detected: DNS query: bs.serving-sys.com
          Source: global trafficDNS traffic detected: DNS query: cookie-matching.mediarithmics.com
          Source: global trafficDNS traffic detected: DNS query: csync.loopme.me
          Source: global trafficDNS traffic detected: DNS query: ssum-sec.casalemedia.com
          Source: global trafficDNS traffic detected: DNS query: crb.kargo.com
          Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
          Source: global trafficDNS traffic detected: DNS query: loadus.exelator.com
          Source: global trafficDNS traffic detected: DNS query: www.facebook.com
          Source: global trafficDNS traffic detected: DNS query: lciapi.ninthdecimal.com
          Source: global trafficDNS traffic detected: DNS query: sync-amazon.ads.yieldmo.com
          Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
          Source: global trafficDNS traffic detected: DNS query: image4.pubmatic.com
          Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
          Source: global trafficDNS traffic detected: DNS query: sync.taboola.com
          Source: global trafficDNS traffic detected: DNS query: aa.agkn.com
          Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
          Source: global trafficDNS traffic detected: DNS query: tags.bluekai.com
          Source: global trafficDNS traffic detected: DNS query: public-prod-dspcookiematching.dmxleo.com
          Source: global trafficDNS traffic detected: DNS query: cms.analytics.yahoo.com
          Source: global trafficDNS traffic detected: DNS query: spl.zeotap.com
          Source: global trafficDNS traffic detected: DNS query: ads.stickyadstv.com
          Source: global trafficDNS traffic detected: DNS query: sync.rfp.fout.jp
          Source: global trafficDNS traffic detected: DNS query: beacon.krxd.net
          Source: global trafficDNS traffic detected: DNS query: mwzeom.zeotap.com
          Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
          Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
          Source: global trafficDNS traffic detected: DNS query: ms-cookie-sync.presage.io
          Source: global trafficDNS traffic detected: DNS query: usermatch.krxd.net
          Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
          Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
          Source: global trafficDNS traffic detected: DNS query: uipglob.semasio.net
          Source: global trafficDNS traffic detected: DNS query: usersync.gumgum.com
          Source: global trafficDNS traffic detected: DNS query: pi.ispot.tv
          Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
          Source: global trafficDNS traffic detected: DNS query: uipus.semasio.net
          Source: unknownHTTP traffic detected: POST /log?format=json&hasfast=true&authuser=0 HTTP/1.1Host: play.google.comConnection: keep-aliveContent-Length: 3032sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: application/binaryContent-Encoding: gzipX-Goog-AuthUser: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://docs.google.comX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://docs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=522=gVOIZJsUh7NNOdmNq4-xmwkdO3LsSdj_3utc_4aF5XJvjEXDDFuIRj2BBLnnpa1MEOPy_7KUDea_XwJaOTKwJBARCSskfGW4uvxE-BQZLtIqaTK-cV4eymwY_q3fblP_FVebPmq5Btfc9GD9kmhG5pQW4vFrE6dusaHKkKsx2sU6pBF6aqdb4EPTfA5shWcsFg
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Tue, 25 Feb 2025 17:09:11 GMTContent-Length: 29Connection: closex-amz-rid: 2YQH18GYK8S74DTF7H84x-amzn-RequestId: 855e15de-9339-41f9-b0f6-78c1b02acca1Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 9Date: Tue, 25 Feb 2025 17:09:17 GMTVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/jsonTransfer-Encoding: chunkedConnection: closeServer: ServerDate: Tue, 25 Feb 2025 17:09:31 GMTx-amz-rid: C04TY0KBR4D98ZC0XHHNX-Content-Type-Options: nosniffContent-Encoding: gzipAccept-CH: ect,rtt,downlink,device-memory,sec-ch-device-memory,viewport-width,sec-ch-viewport-width,dpr,sec-ch-dprX-XSS-Protection: 1;content-security-policy-report-only: default-src 'self' blob: https: data: mediastream: 'unsafe-eval' 'unsafe-inline';report-uri https://metrics.media-amazon.com/Accept-CH-Lifetime: 86400Content-Security-Policy: upgrade-insecure-requests;report-uri https://metrics.media-amazon.com/Strict-Transport-Security: max-age=47474747; includeSubDomains; preloadVary: Content-Type,Accept-Encoding,User-AgentX-Frame-Options: SAMEORIGINX-Cache: Error from cloudfrontVia: 1.1 d20f19c14113bb86116d01e6cb4e2844.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P2Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: 93KGlXzQgTAdF3w1gyDQeWPzL6WvmTR2sCXzKBjAJ6qusw4MWaOaCw==
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: ServerDate: Tue, 25 Feb 2025 17:09:33 GMTContent-Length: 29Connection: closex-amz-rid: 7117CJ8CMDRGRH3349QRx-amzn-RequestId: 9eb438ab-dbe7-4c4b-9397-fe51f2966937Vary: Content-Type,Accept-Encoding,User-AgentStrict-Transport-Security: max-age=47474747; includeSubDomains; preload
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
          Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
          Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
          Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
          Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
          Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
          Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
          Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
          Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
          Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
          Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
          Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
          Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
          Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
          Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
          Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
          Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
          Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
          Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
          Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
          Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
          Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
          Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
          Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
          Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
          Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
          Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
          Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
          Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
          Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
          Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
          Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
          Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
          Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
          Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
          Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
          Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
          Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
          Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
          Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
          Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
          Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
          Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
          Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
          Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
          Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
          Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
          Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
          Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
          Source: unknownNetwork traffic detected: HTTP traffic on port 50375 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
          Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50414 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50380 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50402 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50379 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50323 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
          Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
          Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50399 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
          Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
          Source: unknownNetwork traffic detected: HTTP traffic on port 50367 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50250 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50426 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50262 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50355 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
          Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50395 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50383 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50314 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
          Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50371 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
          Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50403
          Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50402
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50405
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50404
          Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50407
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50406
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50409
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50408
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50401
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50400
          Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
          Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50418 -> 443
          Source: classification engineClassification label: mal76.phis.win@25/100@203/675
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2040,i,17566957102727489650,9196305959610298527,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://docs.google.com/presentation/d/e/2PACX-1vS-nN7hyacCYt95zNulla0L9qX2DSAc5P5i0gxMOo_AM5wUPw1qtPfPGfFm-j95A08CW22rEIA_1zoH/pub?start=false&loop=false&delayms=1000"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2040,i,17566957102727489650,9196305959610298527,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
          Browser Extensions
          1
          Process Injection
          3
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/Job1
          Registry Run Keys / Startup Folder
          1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.