Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.com/search?q=amazon&rlz=1C1GCEA_enUS921US921&oq=AMAZON&gs_lcrp=EgZjaHJvbWUqEAgAEAAYgwEY4wIYsQMYgAQyEAgAEAAYgwEY4wIYsQMYgAQyEwgBEC4YgwEYxwEYsQMY0QMYgAQyDQgCEAAYgwEYsQMYgAQyBggDEEUYQDIKCAQQABixAxiABDINCAUQABiDARixAxiABDIKCAYQABixAxiABDIGCAcQBRhAqAIAsAIA&pf=cs&sourceid=chrome&ie=UTF-

Overview

General Information

Sample URL:https://www.google.com/search?q=amazon&rlz=1C1GCEA_enUS921US921&oq=AMAZON&gs_lcrp=EgZjaHJvbWUqEAgAEAAYgwEY4wIYsQMYgAQyEAgAEAAYgwEY4wIYsQMYgAQyEwgBEC4YgwEYxwEYsQMY0QMYgAQyDQgCEAAYgwEYsQMYgAQyBggDEEUYQD
Analysis ID:1350047

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains suspicious base64 encoded javascript
Stores files to the Windows start menu directory
HTML body with high number of embedded images detected
Creates files inside the system directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.google.com/search?q=amazon&rlz=1C1GCEA_enUS921US921&oq=AMAZON&gs_lcrp=EgZjaHJvbWUqEAgAEAAYgwEY4wIYsQMYgAQyEAgAEAAYgwEY4wIYsQMYgAQyEwgBEC4YgwEYxwEYsQMY0QMYgAQyDQgCEAAYgwEYsQMYgAQyBggDEEUYQDIKCAQQABixAxiABDINCAUQABiDARixAxiABDIKCAYQABixAxiABDIGCAcQBRhAqAIAsAIA&pf=cs&sourceid=chrome&ie=UTF-8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2052,i,18091254863218302108,6794047491924920067,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2112 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3280 --field-trial-handle=2052,i,18091254863218302108,6794047491924920067,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://www.amazon.com/stores/page/1EB67A83-AB0F-41E2-858D-8D07C9F84B80?%3Furl=https%3A%2F%2Fwww.amazon.com%2Fstores%2Fpage%2F1EB67A83-AB0F-41E2-858D-8D07C9F84B80&camp=20802967618&device=c&gclid=EAIaIQobChMIxvOUlOLpggMVRNIWBR1Jtw4TEAAYASAAEgIc2vD_BwE&kw=amazon&net=gHTTP Parser: Base64 decoded: <script>
Source: https://www.amazon.com/stores/page/1EB67A83-AB0F-41E2-858D-8D07C9F84B80?%3Furl=https%3A%2F%2Fwww.amazon.com%2Fstores%2Fpage%2F1EB67A83-AB0F-41E2-858D-8D07C9F84B80&camp=20802967618&device=c&gclid=EAIaIQobChMIxvOUlOLpggMVRNIWBR1Jtw4TEAAYASAAEgIc2vD_BwE&kw=amazon&net=gHTTP Parser: Base64 decoded: <script>
Source: https://www.amazon.com/stores/page/1EB67A83-AB0F-41E2-858D-8D07C9F84B80?%3Furl=https%3A%2F%2Fwww.amazon.com%2Fstores%2Fpage%2F1EB67A83-AB0F-41E2-858D-8D07C9F84B80&camp=20802967618&device=c&gclid=EAIaIQobChMIxvOUlOLpggMVRNIWBR1Jtw4TEAAYASAAEgIc2vD_BwE&kw=amazon&net=gHTTP Parser: Base64 decoded: <script>
Source: https://www.amazon.com/stores/page/1EB67A83-AB0F-41E2-858D-8D07C9F84B80?%3Furl=https%3A%2F%2Fwww.amazon.com%2Fstores%2Fpage%2F1EB67A83-AB0F-41E2-858D-8D07C9F84B80&camp=20802967618&device=c&gclid=EAIaIQobChMIxvOUlOLpggMVRNIWBR1Jtw4TEAAYASAAEgIc2vD_BwE&kw=amazon&net=gHTTP Parser: Base64 decoded: <script>
Source: https://www.amazon.com/stores/page/1EB67A83-AB0F-41E2-858D-8D07C9F84B80?%3Furl=https%3A%2F%2Fwww.amazon.com%2Fstores%2Fpage%2F1EB67A83-AB0F-41E2-858D-8D07C9F84B80&camp=20802967618&device=c&gclid=EAIaIQobChMIxvOUlOLpggMVRNIWBR1Jtw4TEAAYASAAEgIc2vD_BwE&kw=amazon&net=gHTTP Parser: Base64 decoded: <script>
Source: https://www.google.com/search?q=amazon&rlz=1C1GCEA_enUS921US921&oq=AMAZON&gs_lcrp=EgZjaHJvbWUqEAgAEAAYgwEY4wIYsQMYgAQyEAgAEAAYgwEY4wIYsQMYgAQyEwgBEC4YgwEYxwEYsQMY0QMYgAQyDQgCEAAYgwEYsQMYgAQyBggDEEUYQDIKCAQQABixAxiABDINCAUQABiDARixAxiABDIKCAYQABixAxiABDIGCAcQBRhAqAIAsAIA&sourceid=chrome&ie=UTF-8HTTP Parser: Total embedded image size: 55524
Source: https://www.google.com/search?q=amazon&rlz=1C1GCEA_enUS921US921&oq=AMAZON&gs_lcrp=EgZjaHJvbWUqEAgAEAAYgwEY4wIYsQMYgAQyEAgAEAAYgwEY4wIYsQMYgAQyEwgBEC4YgwEYxwEYsQMY0QMYgAQyDQgCEAAYgwEYsQMYgAQyBggDEEUYQDIKCAQQABixAxiABDINCAUQABiDARixAxiABDIKCAYQABixAxiABDIGCAcQBRhAqAIAsAIA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
Source: https://www.google.com/search?q=amazon&rlz=1C1GCEA_enUS921US921&oq=AMAZON&gs_lcrp=EgZjaHJvbWUqEAgAEAAYgwEY4wIYsQMYgAQyEAgAEAAYgwEY4wIYsQMYgAQyEwgBEC4YgwEYxwEYsQMY0QMYgAQyDQgCEAAYgwEYsQMYgAQyBggDEEUYQDIKCAQQABixAxiABDINCAUQABiDARixAxiABDIKCAYQABixAxiABDIGCAcQBRhAqAIAsAIA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
Source: https://www.youtube.com/embed/?enablejsapi=1&rel=0&autoplay=0&playsinline=1&expflag=embeds_enable_muted_autoplay%3Atrue&fs=1HTTP Parser: No favicon
Source: https://www.google.com/search?q=amazon&rlz=1C1GCEA_enUS921US921&oq=AMAZON&gs_lcrp=EgZjaHJvbWUqEAgAEAAYgwEY4wIYsQMYgAQyEAgAEAAYgwEY4wIYsQMYgAQyEwgBEC4YgwEYxwEYsQMY0QMYgAQyDQgCEAAYgwEYsQMYgAQyBggDEEUYQDIKCAQQABixAxiABDINCAUQABiDARixAxiABDIKCAYQABixAxiABDIGCAcQBRhAqAIAsAIA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
Source: https://ogs.google.com/widget/app/so?awwd=1&gm3=1&origin=https%3A%2F%2Fwww.google.com&cn=app&pid=1&spid=1&hl=enHTTP Parser: No favicon
Source: https://www.amazon.com/stores/page/1EB67A83-AB0F-41E2-858D-8D07C9F84B80?%3Furl=https%3A%2F%2Fwww.amazon.com%2Fstores%2Fpage%2F1EB67A83-AB0F-41E2-858D-8D07C9F84B80&camp=20802967618&device=c&gclid=EAIaIQobChMIxvOUlOLpggMVRNIWBR1Jtw4TEAAYASAAEgIc2vD_BwE&kw=amazon&net=gHTTP Parser: No favicon
Source: https://www.amazon.com/stores/page/1EB67A83-AB0F-41E2-858D-8D07C9F84B80?%3Furl=https%3A%2F%2Fwww.amazon.com%2Fstores%2Fpage%2F1EB67A83-AB0F-41E2-858D-8D07C9F84B80&camp=20802967618&device=c&gclid=EAIaIQobChMIxvOUlOLpggMVRNIWBR1Jtw4TEAAYASAAEgIc2vD_BwE&kw=amazon&net=gHTTP Parser: No favicon
Source: https://www.amazon.com/stores/page/1EB67A83-AB0F-41E2-858D-8D07C9F84B80?%3Furl=https%3A%2F%2Fwww.amazon.com%2Fstores%2Fpage%2F1EB67A83-AB0F-41E2-858D-8D07C9F84B80&camp=20802967618&device=c&gclid=EAIaIQobChMIxvOUlOLpggMVRNIWBR1Jtw4TEAAYASAAEgIc2vD_BwE&kw=amazon&net=gHTTP Parser: No favicon
Source: https://www.amazon.com/stores/page/1EB67A83-AB0F-41E2-858D-8D07C9F84B80?%3Furl=https%3A%2F%2Fwww.amazon.com%2Fstores%2Fpage%2F1EB67A83-AB0F-41E2-858D-8D07C9F84B80&camp=20802967618&device=c&gclid=EAIaIQobChMIxvOUlOLpggMVRNIWBR1Jtw4TEAAYASAAEgIc2vD_BwE&kw=amazon&net=gHTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/iu3?d=amazon.com&slot=navFooter&a2=0101ac06d10e45a9b9046c201421e20fbb13ca7d1e4c7ad8dec13c49254022191bd5&old_oo=0&ts=1701280158708&s=ATSfcCBnmgos-sC_rvs0DnRDyLnHmv4oD1VCPqNNcYT0&gdpr_consent=&gdpr_consent_avl=&cb=1701280158708&dcc=tHTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/v3/pr?exlist=n-xr-HMT_n-id-HMT_n-eq-HMT3_n-ix-HMT_n-y-HMT_n-cx-HMT_n-telaria_imdb_n-improvedigital2_n-lucid_n-samba.tv_n-rb-HMT3_adb_mp_af_n-sk_n-mediarithmics_index_n-kg-HMT_an_n-pm-HMT_rb_nsln_fbca_nd_n-ym-HMT_n-ox-hmt_tbl_ns_bsw_bk_n-visualiq_n-dm2-HMT_gem_fw_n-fo-HMT_n-kr-new_n-st-HMT1_n-fw-HMT1_adelphic_sx_g_kr_n-comscr.com_ox_n-tl-HMT_n-semasio-ecm_n-g-hmt_n-ispot_pm&fv=1.0&ex-pl-fbca=hXINmZlVSa-DPRreWZ0WWg&a=cm&ex-pl-n-kr-new=eo1HgmQJQqGyfveSVO65_w&dmt=1&gdpr_consent=&ex-pl-n-g-hmt=Aw8vj1EgTIyuo_hMqrLpXw&ep=ttam_T219Ay-cPciHbT10rujv0enU57LdOXzEifCMHNAN8EyMzQwHLk9l2aLPGU-rtqzqBk0GgHweTnxJ-OQPHHqLDUhdouvL0ILU5w1C8A_kMXjRGwMe9uKkuAEpan4Stdq7u52NGQeOw9BTtAGmBu65r0J6ipd7zEu2m1vaMhCU7KPS17K6I9Fv_M3r89wfaoh2I8LZ223pBuzTmR3zIFa9c_takDQQIPo6EyDWFNvOaSi9Fzz0UiPQQvooQKFvdBNEUsVqnJX8bzg7GCOWiaiIrLKkbD_UPc6KDfeOtCGnFPlYlA2ABr1mUyfZqvGpFw41X1PFeYbn8kcxFjiyDO4oPC8Nx97rqt6XPNziKaG-a8NV8T4IxiHzuGNng7ZaSfIiDyfYSdXg27egbhe7xMnnIdAitfqgoCJxlPDJjY23xXvj_GfNaOTnLOXE3j6Qp9QT-yG9jm3Z35IX02VQakCcv...HTTP Parser: No favicon
Source: https://www.amazon.com/stores/page/1EB67A83-AB0F-41E2-858D-8D07C9F84B80?%3Furl=https%3A%2F%2Fwww.amazon.com%2Fstores%2Fpage%2F1EB67A83-AB0F-41E2-858D-8D07C9F84B80&camp=20802967618&device=c&gclid=EAIaIQobChMIxvOUlOLpggMVRNIWBR1Jtw4TEAAYASAAEgIc2vD_BwE&kw=amazon&net=gHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49875 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 20MB later: 30MB
Source: unknownDNS traffic detected: queries for: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49875 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_4356_1100802392
Source: classification engineClassification label: sus21.phis.win@21/643@216/532
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.google.com/search?q=amazon&rlz=1C1GCEA_enUS921US921&oq=AMAZON&gs_lcrp=EgZjaHJvbWUqEAgAEAAYgwEY4wIYsQMYgAQyEAgAEAAYgwEY4wIYsQMYgAQyEwgBEC4YgwEYxwEYsQMY0QMYgAQyDQgCEAAYgwEYsQMYgAQyBggDEEUYQDIKCAQQABixAxiABDINCAUQABiDARixAxiABDIKCAYQABixAxiABDIGCAcQBRhAqAIAsAIA&pf=cs&sourceid=chrome&ie=UTF-8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2052,i,18091254863218302108,6794047491924920067,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3280 --field-trial-handle=2052,i,18091254863218302108,6794047491924920067,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2052,i,18091254863218302108,6794047491924920067,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3280 --field-trial-handle=2052,i,18091254863218302108,6794047491924920067,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium2
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.google.com/search?q=amazon&rlz=1C1GCEA_enUS921US921&oq=AMAZON&gs_lcrp=EgZjaHJvbWUqEAgAEAAYgwEY4wIYsQMYgAQyEAgAEAAYgwEY4wIYsQMYgAQyEwgBEC4YgwEYxwEYsQMY0QMYgAQyDQgCEAAYgwEYsQMYgAQyBggDEEUYQDIKCAQQABixAxiABDINCAUQABiDARixAxiABDIKCAYQABixAxiABDIGCAcQBRhAqAIAsAIA&pf=cs&sourceid=chrome&ie=UTF-80%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
rtb-csync-use1.smartadserver.com
216.22.16.8
truefalse
    high
    i.ytimg.com
    172.253.63.119
    truefalse
      high
      adserver-prod-alb-447056987.us-east-2.elb.amazonaws.com
      18.189.76.144
      truefalse
        high
        us-east-eb2.3lift.com
        52.223.22.214
        truefalse
          high
          d20qwf0wrdtevy.cloudfront.net
          13.249.39.118
          truefalse
            high
            dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com
            3.219.173.74
            truefalse
              high
              do.azahw.com
              104.21.25.118
              truefalse
                unknown
                crb.kargo.com
                54.85.211.185
                truefalse
                  high
                  na-ice.360yield.com
                  107.22.47.225
                  truefalse
                    high
                    dr49lng3n1n2s.cloudfront.net
                    99.84.183.4
                    truefalse
                      high
                      cm.g.doubleclick.net
                      142.251.167.157
                      truefalse
                        high
                        www.google.com
                        172.253.63.147
                        truefalse
                          high
                          rtb-csync-use2.smartadserver.com
                          147.135.94.221
                          truefalse
                            high
                            syncelb-240036109.us-east-1.elb.amazonaws.com
                            54.147.190.109
                            truefalse
                              high
                              www-amazon-com.customer.fastly.net
                              162.219.225.118
                              truefalse
                                unknown
                                tagr-gcp-odr-use1.mookie1.com
                                35.190.90.30
                                truefalse
                                  high
                                  star-mini.c10r.facebook.com
                                  31.13.66.35
                                  truefalse
                                    high
                                    us-u.openx.net
                                    35.244.159.8
                                    truefalse
                                      high
                                      pugm-vac.pubmnet.com
                                      8.28.7.81
                                      truefalse
                                        unknown
                                        plus.l.google.com
                                        172.253.62.101
                                        truefalse
                                          high
                                          sync.rfp.fout.jp
                                          35.186.196.148
                                          truefalse
                                            high
                                            d2bytcopxu066p.cloudfront.net
                                            18.67.59.121
                                            truefalse
                                              high
                                              static.doubleclick.net
                                              142.251.16.149
                                              truefalse
                                                high
                                                sts.us-east-1.amazonaws.com
                                                54.239.16.72
                                                truefalse
                                                  high
                                                  youtube-ui.l.google.com
                                                  172.253.62.136
                                                  truefalse
                                                    high
                                                    cognito-identity.us-east-1.amazonaws.com
                                                    3.218.224.151
                                                    truefalse
                                                      high
                                                      ssum-sec.casalemedia.com
                                                      104.18.36.155
                                                      truefalse
                                                        high
                                                        googleads.g.doubleclick.net
                                                        172.253.63.155
                                                        truefalse
                                                          high
                                                          www3.l.google.com
                                                          172.253.122.139
                                                          truefalse
                                                            high
                                                            unagi-na.amazon.com
                                                            209.54.181.50
                                                            truefalse
                                                              high
                                                              prod-lciapi.aws.9dev.io
                                                              52.0.202.168
                                                              truefalse
                                                                unknown
                                                                sb.scorecardresearch.com
                                                                18.165.98.41
                                                                truefalse
                                                                  unknown
                                                                  clients.l.google.com
                                                                  172.253.115.138
                                                                  truefalse
                                                                    high
                                                                    partners-alb-1113315349.us-east-1.elb.amazonaws.com
                                                                    34.196.236.94
                                                                    truefalse
                                                                      high
                                                                      match-us-east-1-ecs.sharethrough.com
                                                                      3.233.113.93
                                                                      truefalse
                                                                        high
                                                                        d3ag4hukkh62yn.cloudfront.net
                                                                        108.138.127.202
                                                                        truefalse
                                                                          high
                                                                          usersync.samplicio.us
                                                                          18.215.12.62
                                                                          truefalse
                                                                            high
                                                                            prod-ash-beacon-1960876484.us-east-1.elb.amazonaws.com
                                                                            52.23.143.131
                                                                            truefalse
                                                                              high
                                                                              prod-ash-usermatch-1919559762.us-east-1.elb.amazonaws.com
                                                                              34.234.12.204
                                                                              truefalse
                                                                                high
                                                                                user-data-us-east.bidswitch.net
                                                                                35.211.178.172
                                                                                truefalse
                                                                                  unknown
                                                                                  client.rum.us-east-1.amazonaws.com
                                                                                  13.32.151.4
                                                                                  truefalse
                                                                                    high
                                                                                    cname.short.io
                                                                                    52.2.56.64
                                                                                    truefalse
                                                                                      unknown
                                                                                      adserver-logmodule-prod-nlb-v15-8111d6a9662ecfd1.elb.us-east-2.amazonaws.com
                                                                                      18.189.152.57
                                                                                      truefalse
                                                                                        high
                                                                                        public-prod-dspcookiematching.dmxleo.com
                                                                                        198.54.201.131
                                                                                        truefalse
                                                                                          unknown
                                                                                          load-use1.exelator.com
                                                                                          50.16.197.56
                                                                                          truefalse
                                                                                            high
                                                                                            us-vip001.taboola.com
                                                                                            141.226.224.48
                                                                                            truefalse
                                                                                              high
                                                                                              adservice.google.com
                                                                                              172.253.62.154
                                                                                              truefalse
                                                                                                high
                                                                                                assoc-na.associates-amazon.com
                                                                                                44.215.141.48
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  id.google.com
                                                                                                  142.251.163.94
                                                                                                  truefalse
                                                                                                    high
                                                                                                    accounts.google.com
                                                                                                    142.251.111.84
                                                                                                    truefalse
                                                                                                      high
                                                                                                      s.amazon-adsystem.com
                                                                                                      52.46.130.91
                                                                                                      truefalse
                                                                                                        high
                                                                                                        media.amazon.map.fastly.net
                                                                                                        151.101.1.16
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          completion.amazon.com
                                                                                                          44.215.128.78
                                                                                                          truefalse
                                                                                                            high
                                                                                                            dataplane.rum.us-east-1.amazonaws.com
                                                                                                            3.219.64.200
                                                                                                            truefalse
                                                                                                              high
                                                                                                              play.google.com
                                                                                                              172.253.122.101
                                                                                                              truefalse
                                                                                                                high
                                                                                                                dsum-sec.casalemedia.com
                                                                                                                104.18.36.155
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  pixelapi-east.cs.mysamba.tv
                                                                                                                  44.212.121.217
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    pug-njrpb.pubmnet.com
                                                                                                                    162.248.18.37
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      lb.mediarithmics.com
                                                                                                                      54.36.150.183
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        ats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloud
                                                                                                                        3.225.218.10
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          ib.anycast.adnxs.com
                                                                                                                          68.67.160.114
                                                                                                                          truefalse
                                                                                                                            high
                                                                                                                            endpoint.prod.us-east-1.forester.a2z.com
                                                                                                                            52.203.183.232
                                                                                                                            truefalse
                                                                                                                              high
                                                                                                                              uipus.semasio.net
                                                                                                                              50.57.31.206
                                                                                                                              truefalse
                                                                                                                                high
                                                                                                                                images-na.ssl-images-amazon.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  ads.stickyadstv.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    pi.ispot.tv
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      unagi.amazon.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        clients2.google.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          token.rubiconproject.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            high
                                                                                                                                            www.youtube.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              lm.serving-sys.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                high
                                                                                                                                                odr.mookie1.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  cookie-matching.mediarithmics.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    pixel.rubiconproject.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      high
                                                                                                                                                      c1.adform.net
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        high
                                                                                                                                                        sync-amazon.ads.yieldmo.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          high
                                                                                                                                                          lciapi.ninthdecimal.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            usermatch.krxd.net
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              high
                                                                                                                                                              uipglob.semasio.net
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                high
                                                                                                                                                                cms.analytics.yahoo.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  high
                                                                                                                                                                  t.myvisualiq.net
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    high
                                                                                                                                                                    m.media-amazon.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      high
                                                                                                                                                                      image6.pubmatic.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        high
                                                                                                                                                                        ogs.google.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          high
                                                                                                                                                                          ups.analytics.yahoo.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            high
                                                                                                                                                                            match.sharethrough.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              high
                                                                                                                                                                              aws.amazon.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                high
                                                                                                                                                                                loadus.exelator.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  rtb-csync.smartadserver.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    image2.pubmatic.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      capi.connatix.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        fls-na.amazon.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          dpm.demdex.net
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            aa.agkn.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              sync.taboola.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                clients1.google.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  x.bidswitch.net
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    www.facebook.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      beacon.krxd.net
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        www.amazon.com
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://www.google.com/compressiontest/gzip.htmlfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.amazon.com/stores/page/1EB67A83-AB0F-41E2-858D-8D07C9F84B80?%3Furl=https%3A%2F%2Fwww.amazon.com%2Fstores%2Fpage%2F1EB67A83-AB0F-41E2-858D-8D07C9F84B80&camp=20802967618&device=c&gclid=EAIaIQobChMIxvOUlOLpggMVRNIWBR1Jtw4TEAAYASAAEgIc2vD_BwE&kw=amazon&net=gfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://s.amazon-adsystem.com/iu3?d=amazon.com&slot=navFooter&a2=0101ac06d10e45a9b9046c201421e20fbb13ca7d1e4c7ad8dec13c49254022191bd5&old_oo=0&ts=1701280158708&s=ATSfcCBnmgos-sC_rvs0DnRDyLnHmv4oD1VCPqNNcYT0&gdpr_consent=&gdpr_consent_avl=&cb=1701280158708&dcc=tfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.google.com/search?q=amazon&rlz=1C1GCEA_enUS921US921&oq=AMAZON&gs_lcrp=EgZjaHJvbWUqEAgAEAAYgwEY4wIYsQMYgAQyEAgAEAAYgwEY4wIYsQMYgAQyEwgBEC4YgwEYxwEYsQMY0QMYgAQyDQgCEAAYgwEYsQMYgAQyBggDEEUYQDIKCAQQABixAxiABDINCAUQABiDARixAxiABDIKCAYQABixAxiABDIGCAcQBRhAqAIAsAIA&sourceid=chrome&ie=UTF-8false
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://ogs.google.com/widget/app/so?awwd=1&gm3=1&origin=https%3A%2F%2Fwww.google.com&cn=app&pid=1&spid=1&hl=enfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                    172.253.122.139
                                                                                                                                                                                                                    www3.l.google.comUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    172.253.62.154
                                                                                                                                                                                                                    adservice.google.comUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    172.253.63.119
                                                                                                                                                                                                                    i.ytimg.comUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    216.22.16.8
                                                                                                                                                                                                                    rtb-csync-use1.smartadserver.comUnited States
                                                                                                                                                                                                                    30633LEASEWEB-USA-WDCUSfalse
                                                                                                                                                                                                                    52.0.202.168
                                                                                                                                                                                                                    prod-lciapi.aws.9dev.ioUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    52.23.143.131
                                                                                                                                                                                                                    prod-ash-beacon-1960876484.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    1.1.1.1
                                                                                                                                                                                                                    unknownAustralia
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    3.218.224.151
                                                                                                                                                                                                                    cognito-identity.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    172.253.122.99
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.251.16.149
                                                                                                                                                                                                                    static.doubleclick.netUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    18.215.12.62
                                                                                                                                                                                                                    usersync.samplicio.usUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    198.54.201.131
                                                                                                                                                                                                                    public-prod-dspcookiematching.dmxleo.comUnited States
                                                                                                                                                                                                                    41690DAILYMOTIONForpeeringrelatedbusinesspleasemailpeerinfalse
                                                                                                                                                                                                                    172.253.122.94
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    185.167.164.43
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    198622ADFORMDKfalse
                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                    3.219.64.200
                                                                                                                                                                                                                    dataplane.rum.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    142.251.111.84
                                                                                                                                                                                                                    accounts.google.comUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    107.22.47.225
                                                                                                                                                                                                                    na-ice.360yield.comUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    3.225.218.10
                                                                                                                                                                                                                    ats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloudUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    172.253.122.119
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    172.253.63.138
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    8.43.72.97
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                                    35.186.196.148
                                                                                                                                                                                                                    sync.rfp.fout.jpUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.251.163.94
                                                                                                                                                                                                                    id.google.comUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    23.39.185.111
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                    142.251.163.95
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    147.135.94.221
                                                                                                                                                                                                                    rtb-csync-use2.smartadserver.comUnited States
                                                                                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                                                                                    3.223.98.239
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    31.13.66.35
                                                                                                                                                                                                                    star-mini.c10r.facebook.comIreland
                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                    54.239.16.72
                                                                                                                                                                                                                    sts.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    108.138.127.202
                                                                                                                                                                                                                    d3ag4hukkh62yn.cloudfront.netUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    52.223.22.214
                                                                                                                                                                                                                    us-east-eb2.3lift.comUnited States
                                                                                                                                                                                                                    8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                    142.251.16.99
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    52.46.130.91
                                                                                                                                                                                                                    s.amazon-adsystem.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    142.251.16.94
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.251.167.190
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    209.54.182.161
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    21719CHLUSfalse
                                                                                                                                                                                                                    52.203.183.232
                                                                                                                                                                                                                    endpoint.prod.us-east-1.forester.a2z.comUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    44.215.141.48
                                                                                                                                                                                                                    assoc-na.associates-amazon.comUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    34.234.12.204
                                                                                                                                                                                                                    prod-ash-usermatch-1919559762.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    151.101.1.16
                                                                                                                                                                                                                    media.amazon.map.fastly.netUnited States
                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                    34.196.236.94
                                                                                                                                                                                                                    partners-alb-1113315349.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    172.253.63.155
                                                                                                                                                                                                                    googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    63.251.28.133
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    26558FREEWHEELUSfalse
                                                                                                                                                                                                                    44.215.128.78
                                                                                                                                                                                                                    completion.amazon.comUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    54.84.250.34
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    35.211.178.172
                                                                                                                                                                                                                    user-data-us-east.bidswitch.netUnited States
                                                                                                                                                                                                                    19527GOOGLE-2USfalse
                                                                                                                                                                                                                    69.173.151.100
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                                    18.189.152.57
                                                                                                                                                                                                                    adserver-logmodule-prod-nlb-v15-8111d6a9662ecfd1.elb.us-east-2.amazonaws.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    54.147.190.109
                                                                                                                                                                                                                    syncelb-240036109.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    8.28.7.81
                                                                                                                                                                                                                    pugm-vac.pubmnet.comUnited States
                                                                                                                                                                                                                    62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                    142.250.31.94
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    151.101.129.16
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                    52.46.140.136
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    50.16.197.56
                                                                                                                                                                                                                    load-use1.exelator.comUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    52.2.56.64
                                                                                                                                                                                                                    cname.short.ioUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    172.253.62.101
                                                                                                                                                                                                                    plus.l.google.comUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.250.31.95
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.251.163.154
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    172.253.63.95
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    172.253.63.94
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.251.111.94
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    99.84.183.4
                                                                                                                                                                                                                    dr49lng3n1n2s.cloudfront.netUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    104.18.36.155
                                                                                                                                                                                                                    ssum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    35.190.90.30
                                                                                                                                                                                                                    tagr-gcp-odr-use1.mookie1.comUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    172.253.122.100
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    172.253.63.93
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    172.253.63.147
                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    172.253.122.101
                                                                                                                                                                                                                    play.google.comUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    172.253.63.154
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    104.18.41.104
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    52.72.65.39
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    44.215.131.66
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    3.84.63.44
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    18.67.59.121
                                                                                                                                                                                                                    d2bytcopxu066p.cloudfront.netUnited States
                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                    54.36.150.183
                                                                                                                                                                                                                    lb.mediarithmics.comFrance
                                                                                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                                                                                    13.32.151.4
                                                                                                                                                                                                                    client.rum.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    142.250.31.102
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    54.236.133.85
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    209.54.180.84
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    21719CHLUSfalse
                                                                                                                                                                                                                    162.219.225.118
                                                                                                                                                                                                                    www-amazon-com.customer.fastly.netUnited States
                                                                                                                                                                                                                    15108ALLO-COMMUSfalse
                                                                                                                                                                                                                    54.85.211.185
                                                                                                                                                                                                                    crb.kargo.comUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    172.253.122.155
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    209.54.181.50
                                                                                                                                                                                                                    unagi-na.amazon.comUnited States
                                                                                                                                                                                                                    21719CHLUSfalse
                                                                                                                                                                                                                    35.244.159.8
                                                                                                                                                                                                                    us-u.openx.netUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.251.167.94
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    142.251.167.93
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    3.233.113.93
                                                                                                                                                                                                                    match-us-east-1-ecs.sharethrough.comUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    67.220.243.61
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    18450WEBNXUSfalse
                                                                                                                                                                                                                    151.101.194.132
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                    172.253.115.94
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    44.212.121.217
                                                                                                                                                                                                                    pixelapi-east.cs.mysamba.tvUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    141.226.224.48
                                                                                                                                                                                                                    us-vip001.taboola.comIsrael
                                                                                                                                                                                                                    200478TABOOLA-ASILfalse
                                                                                                                                                                                                                    18.165.98.41
                                                                                                                                                                                                                    sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                    172.253.115.95
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                    68.67.160.114
                                                                                                                                                                                                                    ib.anycast.adnxs.comUnited States
                                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                    13.249.39.118
                                                                                                                                                                                                                    d20qwf0wrdtevy.cloudfront.netUnited States
                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                    3.87.148.83
                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    3.219.173.74
                                                                                                                                                                                                                    dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                    192.168.2.16
                                                                                                                                                                                                                    Joe Sandbox Version:38.0.0 Ammolite
                                                                                                                                                                                                                    Analysis ID:1350047
                                                                                                                                                                                                                    Start date and time:2023-11-29 18:47:24 +01:00
                                                                                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                    Overall analysis duration:
                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                    Sample URL:https://www.google.com/search?q=amazon&rlz=1C1GCEA_enUS921US921&oq=AMAZON&gs_lcrp=EgZjaHJvbWUqEAgAEAAYgwEY4wIYsQMYgAQyEAgAEAAYgwEY4wIYsQMYgAQyEwgBEC4YgwEYxwEYsQMY0QMYgAQyDQgCEAAYgwEYsQMYgAQyBggDEEUYQDIKCAQQABixAxiABDINCAUQABiDARixAxiABDIKCAYQABixAxiABDIGCAcQBRhAqAIAsAIA&pf=cs&sourceid=chrome&ie=UTF-8
                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                    Number of analysed new started processes analysed:9
                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                    Analysis Mode:stream
                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                    Detection:SUS
                                                                                                                                                                                                                    Classification:sus21.phis.win@21/643@216/532
                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.31.94, 34.104.35.123, 172.253.63.94, 142.251.16.94, 142.251.163.95, 142.250.31.95, 172.253.122.95, 172.253.115.95, 172.253.62.95, 142.251.179.95, 142.251.16.95, 142.251.111.95, 172.253.63.95, 142.251.167.95, 142.251.167.94, 172.253.122.94, 142.251.163.154, 142.251.163.155, 142.251.111.94, 192.229.211.108, 172.253.115.94, 20.242.39.171
                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): clientservices.googleapis.com
                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                    • VT rate limit hit for: https://www.google.com/search?q=amazon&rlz=1C1GCEA_enUS921US921&oq=AMAZON&gs_lcrp=EgZjaHJvbWUqEAgAEAAYgwEY4wIYsQMYgAQyEAgAEAAYgwEY4wIYsQMYgAQyEwgBEC4YgwEYxwEYsQMY0QMYgAQyDQgCEAAYgwEYsQMYgAQyBggDEEUYQDIKCAQQABixAxiABDINCAUQABiDARixAxiABDIKCAYQABixAxiABDIGCAcQBRhAqAIAsAIA&pf=cs&sourceid=chrome&ie=UTF-8
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 29 16:47:55 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2673
                                                                                                                                                                                                                    Entropy (8bit):3.9849407952793374
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B0ECC0A5CE61F094FC65DCFAD4CADD2F
                                                                                                                                                                                                                    SHA1:A571028825BC5162314077E915B3FA28CDD813AF
                                                                                                                                                                                                                    SHA-256:3B0D0805B2527130FB5599E4E21B0C713BA651F2FEA23957C66C7073AA05DE1A
                                                                                                                                                                                                                    SHA-512:7EEA1095BE6A69CF6E926899CC13F315C1399E3E346125E95E70571260C9C19DC54D8B84096DF2EF0369A927F0732963EEBD9E7C58012706942EEDB4241C478A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,........."..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}W.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}W......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}W......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}W............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}W.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3X.=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 29 16:47:55 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2675
                                                                                                                                                                                                                    Entropy (8bit):3.9997943976372228
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E39F05478558BBD903A616F6750DBE0B
                                                                                                                                                                                                                    SHA1:59B9698FE26A2BC26EF2478F1EB1A38CF040B8C7
                                                                                                                                                                                                                    SHA-256:12003FC967FBFD9DFB192786452C2DFC6EB46F592110B50DA0D66BEA2B7EAF29
                                                                                                                                                                                                                    SHA-512:6380D7A5730F69A4DE635F573C86B8A8C89FD7804FE9F33D1587496B1BA55266DD1778E771612C5322EBB308A874233CF93DA4371EED81869592058D428FF7EC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,........"..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}W.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}W......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}W......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}W............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}W.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3X.=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 29 16:47:55 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                                                    Entropy (8bit):3.997219617606828
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C7DAB36C4CCD6067DC7FD1067C3FAE6B
                                                                                                                                                                                                                    SHA1:2F55459163C50C9935ED8A42A78FD1E820458978
                                                                                                                                                                                                                    SHA-256:6BB3441265878591A56B62D8D28523DD10BB94ADC17795DA41F4930C899103D6
                                                                                                                                                                                                                    SHA-512:28615C65A261AB2CB217FB9326C56C155564F09D278501E86C9AD65D88772314918DD2E992250DF9C4723B606578A372145F9A0D7BE100F18AA41A386E1A45AD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,......."..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}W.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}W......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}W......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}W............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}W.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3X.=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 29 16:47:55 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                                                    Entropy (8bit):3.9885811326135485
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:DB00EF435046DFE9BA57AB6D71459D9F
                                                                                                                                                                                                                    SHA1:0BCA2B0B7B520AAC8FA0A3BBE1A11DCC540A901C
                                                                                                                                                                                                                    SHA-256:00CD460CD690E8CFACD439C77EE85B47AAA6409FCDC6E1DFD8C2C97AE19A306F
                                                                                                                                                                                                                    SHA-512:CEBE1C6455D9ED53A53998F48E1A1E83FC749E0C4CBD8FB7F8286DE5909253A6E7F013FFEEDF85A2E35996CF561F531D4A04C1E8CCF12713DE788EE998D8EA6E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,........"..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I}W.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V}W......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V}W......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V}W............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V}W.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........3X.=.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (596)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):476956
                                                                                                                                                                                                                    Entropy (8bit):5.414592588814963
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:2C94EAE6041F85B6AC2B998BAEEA245A
                                                                                                                                                                                                                    SHA1:48F541AEB4F9A24F61FDD024962CB15D815D16E6
                                                                                                                                                                                                                    SHA-256:6E543D87217CBEDB88CA3AFCCD64784CD745538554EE211E00C5D9C01F448518
                                                                                                                                                                                                                    SHA-512:939BC3ED0E6A6B33A314144897BE3A267D39788BD7570C32EB113D5BBCF1F33F3185289BA6B15AA127AFE285D9EDFFF859D5DEB994BAFF84962CC8BABAEAC63E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://images-na.ssl-images-amazon.com/images/I/41W974vG8QL._RC%7C71Gjy00HN5L.js,01QvReFeJyL.js,01phmzCOwJL.js,01eOvPdxG7L.js,71uSfmSHYtL.js,41306Iio4NL.js,115pV8Rl02L.js,01+pnQJuQ0L.js,21rDHgaooIL.js,41aDMAfqTjL.js,51t-JTxfnwL.js,31Pa7Gj4ZBL.js,11lEMI5MhIL.js,313ANWt5xVL.js,01LEzWzrPZL.js,01AqeWA7PKL.js_.js?AUIClients/NavDesktopUberAsset&qh9M2YJr"
                                                                                                                                                                                                                    Preview:(function(y){var f=window.AmazonUIPageJS||window.P,p=f._namespace||f.attributeErrors,e=p?p("NavSharedAssets",""):f;e.guardFatal?e.guardFatal(y)(e,window):e.execute(function(){y(e,window)})})(function(y,f,p){(function(e){if(!e.$Nav||e.$Nav._replay){document.createElement("header");var a=function(){this.data={}},d=function(a){d.manager.add(a)};a.arrayAdder=function(a){return function(){this.data[a]=(this.data[a]||[]).concat([].slice.call(arguments));return this}};a.prototype={build:function(a,c){this.data.name=.a;this.data.value=c;this.data.immediate=!1;this.data.process=!0;d.manager.add(this.data)},run:function(a,c){c&&(this.data.name=a);this.data.value=c||a;this.data.process=!0;d.manager.add(this.data)},publish:function(a,c){this.data.name=a;this.data.value=c;d.manager.publish(this.data)},declare:function(a,c){this.data.name=a;this.data.value=c;d.manager.add(this.data)},when:a.arrayAdder("when"),iff:a.arrayAdder("iff"),filter:a.arrayAdder("filter"),observe:a.arrayAdder("observe")};var
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2861)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):508809
                                                                                                                                                                                                                    Entropy (8bit):5.584603713419723
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:9EE06F7020D6E80A8F078476F8337624
                                                                                                                                                                                                                    SHA1:7442A00846F43C7858FCF4780B08CF42210AB467
                                                                                                                                                                                                                    SHA-256:9F987DC2D136F6C390FAF8BDB4400316AEBE328556E4551DFB946F363BA2D001
                                                                                                                                                                                                                    SHA-512:FF3FE370A7D09149A5942171B3A06847B9DBD31C12284E6581DDD0B9EB1A5E0D9272CC73EAA8489671D1ADE291242D974532FEC06B63D7726BD519E4F988FC90
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.s4FNrG39esg.O/ck=xjs.s.71DonB-DKN8.L.W.O/am=ChAAAAIEAAAAAAAAAAAAAAgAAAAAIKonHALYAAH4yz0AQAAQBAABKYpCEAwAQMDnPyEEMkAAAEyAwAAwBBAVfs8DAEACVQB2AAAAgGE_iAAAABAAAIABQPgQoKGIDiAEVAICAAAAyAOA5wEEBxEWAAAAAAAAAAAAAAhggmBwQHq8IAACAAAAAAAAAAAAAFLS5OVAAgBg/d=1/exm=SNUn3,attn,cEt90b,cdos,csi,d,dtl0hd,eHDfl,gwc,hsm,jsa,mb4ZUb,qddgKe,sTsDMc/excm=A9AtR,ABxRVc,AD6AIb,AOTkuc,Adehte,B0xr7b,CX5LId,D1J6He,DwnPgd,FmnE6b,FuQWyc,G4tpde,GLGZs,GRJ32c,GXyz1,Ghqpae,JxE93,KzZUob,MRb7nf,Mxvwsd,NmR9jd,NsEUGe,Oa7Qpb,Ok4XMd,PoJj8d,PvSBGf,Q6cvgf,SKZSKc,SLDaee,SfrWY,SiRWre,TO0csb,TnXlGd,Trirbc,TurKxc,U3Ovcc,U6nlJe,UQpTU,UbcHRb,Uznx4d,VZLyBe,WH3Khc,Wx0Z2d,WxJ6g,XDlt7d,XHo6qe,XTkmZd,XbupY,Xk0c,XkocRe,Yltq7c,YuNOCb,ZrXR8b,Zudxcb,a3cZoc,ak946,bXyZdf,cKV22c,du3Q4e,eTv59e,fNMhz,hfJ9hb,i5w0Yc,iAQA6,j0qO9b,jkRPje,mL4hG,oOTiFc,oXRDzc,pPanAd,pQk1fc,pqUxUc,qngJBf,rL2AR,sU6eaf,tlA71,tzTB5,vJPFse,vPi79c,vbjdXc,vhpQNc,wKa2Bd,y25qZb,yChgtb,yfH2Bd,yuQBec,zjNhL,zoFt6e/ed=1/dg=2/br=1/ujg=1/rs=ACT90oHTb_YyOUO1peFuk5H8PvQmYr9daw/ee=AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DULqB:RKfG5c;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;IBADCc:RYquRb;IoGlCf:b5lhvb;JXS8fb:Qj0suc;JsbNhc:Xd8iUd;KOxcK:bFOvTc;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;Oj465e:KG2eXe;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;SLtqO:Kh1xYe;SMDL4c:fTfGO,pnvXVc;SNUn3:ZwDk9d,x8cHvb;ShpF6e:N0pvGc;TxfV6d:YORN0b;U96pRd:FsR04;UDrY1c:eps46d;UVmjEd:EesRsb;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YV5bee:IvPZ6d;ZWEUA:afR4Cf;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;io8t5d:sgY6Zb;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kY7VAf:d91TEb;kbAm9d:MkHyGd;lkq0A:JyBE3e;lzgfYb:PI40bd;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;oSUNyd:fTfGO,pnvXVc;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:mYbt1d,zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;uknmt:GkPrzb;uuQkY:u2V3ud;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;yGxLoc:FmAr0c;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=C2yzkd,Eox39d,GCSbhd,GElbSc,HYSCof,J4ga1b,LdB9sd,QhoyLd,Wo3n8,cSX9Xe,etGP4c,fcDBE,msmzHf,nPaQu,pFsdhd,pHXghd,tIj4fb?xjs=s1"
                                                                                                                                                                                                                    Preview:this._s=this._s||{};(function(_){var window=this;.try{.var qFb,rFb,sFb,tFb,vFb,AFb,CFb,zFb;qFb=function(){return new _.VGa(_.yc.apply(0,arguments).map(_.zja))};rFb=_.ba.URL;_.uFb=(null==_.ba?void 0:null==(sFb=_.ba.document)?void 0:sFb.baseURI)||(null==(tFb=_.ba.location)?void 0:tFb.href)||"";try{new rFb("http://example.com"),vFb=!0}catch(a){vFb=!1}.var wFb=vFb,xFb=function(a){this.ka=new Map;0==a.indexOf("?")&&(a=a.substring(1));a=_.Ra(a.split("&"));for(var b=a.next();!b.done;b=a.next()){var c=b.value;b=c;var d="";c=c.split("=");1<c.length&&(b=decodeURIComponent(c[0].replace("+"," ")),d=decodeURIComponent(c[1].replace("+"," ")));c=this.ka.get(b);null==c&&(c=[],this.ka.set(b,c));c.push(d)}};xFb.prototype.get=function(a){return(a=this.ka.get(a))&&a.length?a[0]:null};xFb.prototype.getAll=function(a){return[].concat(_.bd(this.ka.get(a)||[]))};.xFb.prototype.has=function(a){return this.ka.has(a)};xFb.prototype[Symbol.iterator]=function(){return qFb.apply(null,_.bd(_.UGa(this.ka,function(a){
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 17448, version 1.655
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):17448
                                                                                                                                                                                                                    Entropy (8bit):7.988215424387779
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:48B83F7B9CF25C402AC0946A957F74BA
                                                                                                                                                                                                                    SHA1:80FF7ABA37DD1FF5A6B90233A19E3A780A96DC2F
                                                                                                                                                                                                                    SHA-256:E27466D19D5B9459F659FACA4609650719F1AA6E9ABCD5BAB91E1A3BA63AC2F0
                                                                                                                                                                                                                    SHA-512:43CF9FB0EDFAECE5D3B3ED390C18383D7126D3551B2008FF6ACC8D37887603FAB5011DB63117496D275417C1C5326FF537011F97468ECDE2CA1973AEBB209343
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/sash/2SazJx$EeTHfhMN.woff2
                                                                                                                                                                                                                    Preview:wOF2......D(..........C.........................?FFTM..8.....@.`..~.....<....6.$..F..<.. ..N..a?webf......6m....{w..V...=...f.B.8`...f...........5..1.)4(R.+..$C..t.1......OP..{......"e...OrB.t<.d..0H....V[ "PL.%C.+.x. .,....p..Z2fd..w%Q..........,..BG^...;.......Jl...[.E:......?.?D..y.m...Q.......'./VD+;I..b.:.U.-..y~n..[0....9.H.....'.lt.(..F...#E...&..&....+1>.....5..\.Y..l...8..5.5...t..P......j#....i."...Z....s't..{px.......:.R!..Kk.e...8+... ....s.sJ.......&\..........3{..j.i.u{....(..h.Z6.9[5.M....T..........$2..6.|.={....)[,.7_..gC.""b..1.a:..." -*&..$.}?.v.!.&.!.U..J&E..zs.....Y?..a.....HZ.x.....Ud.;3....X.....V...Mc&..~.n%...2........]GL...Nzea...S.hDCzH..o...\|...q..|.N.h@Z.[...c..X..... @.r.. ..B4..9........x..(9%.....rN..s..|.;..[7.]y....~u.7..E.zc..../1..M.1..b~..........I.[c.pXyC._KJ..ry.Y....a..._....j.JQ...'..9E..M..4.g......@6... 0..8.<mo..S.....`o.ED.....r...Iut...(!... A$.....""-....T.....;..( (*^......_=..+..8mQ..o.S............
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:zlib compressed data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.978177766929264
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E77CBB8CEBE20710ACC8A47DFD85C5DE
                                                                                                                                                                                                                    SHA1:0C1A9BD469E89E2A0BC2012F5B547BC2293E105F
                                                                                                                                                                                                                    SHA-256:DEEBCC205856A0200E8212D503E69D8034E7A7EE4D21C3E8F6111117AE19FD14
                                                                                                                                                                                                                    SHA-512:CB906D02CE45538989CADC92037FE4A1E7CABE6F29C9F2AA526F174765A0429F145F029F94A7826CC1AD7BBF455A04162EA56985B111935AC14003684901D9CF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:11
                                                                                                                                                                                                                    Preview:X.U..@..b..= ....h..t.m...p.<.-/.n..&.pB..!B...s.j.{...:t.'....H..K.L}v6z....cv..e....t.....0....a."..].v.q9.n....@XXl.oC...q.~...7..bWR..(...y...k..@.da.>k.Y.(..`.T.=$!.| g..G.\Qj1U.qb......F./..#P.......taZ<...HX.].....kR.B.:.Ab......s.+c.b..{...1.4.T..V>..t.e..$....|B!75.v...FY./`\......B.....7.I...B.........i...X4..5......EUs..dj..'.2......v........n..U.....O3.....m...TW..n]Yj.z..+..v...G.~.9_. t...-..s...*9e..\z..m...z..1.r.x&A...V.v1..~[R.(.eg.._{..p..<.F.[$.x'h._..3..>f...a..E......`.2Fp"jv.".g.U.K.d..=...XY../..Q.H.....;....r.!....E....T...h.9..+s......)..Z..m....i.R...6<......J...A.R.9.K<}.A+..l...r.Zl....5.Hm.A.........=.q......hn...i..O5.k..h%../......C:.......!...........v.u..*.v....Z..i6].4..qZ.E..'..4.*(.3.....-.8(.n....}.....*.W@.6..}t.....V.h......}i....Q...: .p.Ir..8.5f#.5.2.>...*.ZO.....:..}.t.E..._..y..d.....u...t...V.S...,X..t~ TO....y...z..{.26J.F.t}.R......e...I.v..^..\.~\.C6..U!{P.q._BW..PV......{1. .T...g.o...A.F....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4272
                                                                                                                                                                                                                    Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                    SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                    SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                    SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2956)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):18646
                                                                                                                                                                                                                    Entropy (8bit):5.408962592508487
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:243CDC07CE33909BBC64211AB5028D3B
                                                                                                                                                                                                                    SHA1:879D1520CB7259465F9AD7FF1529196297D95083
                                                                                                                                                                                                                    SHA-256:5DCD4952FAF40BF028BB41F300679F0C009FE42F4DB42C799AD233581B4D0323
                                                                                                                                                                                                                    SHA-512:F2E095B5F192BCF0CE0C24DFEBAD604EE47C0A9AFB2083BDABC5E4AED62B6F226081C6139D0316214FD621154064BBC7229A389001E92CE5B0170546F2DC5D9D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.CNgU8BUWmZk.es5.O/ck=boq-one-google.OneGoogleWidgetUi.4C_9vExYeNY.L.B1.O/am=CGHIGw/d=1/exm=A7fCU,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aDfbSd,aW3pY,aurFic,byfTOb,e5qFLc,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,zbML3c,zr1jrb/excm=_b,_tp,appwidgetnoauthview/ed=1/wt=2/ujg=1/rs=AM-SdHsca-7lOUuC1SwqmmLrG2ASiC39qg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=RqjULd"
                                                                                                                                                                                                                    Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.p("RqjULd");.var wha=function(a){if(_.m&&_.m.performance&&_.m.performance.memory){var b=_.m.performance.memory;if(b){var c=new RE;isNaN(b.jsHeapSizeLimit)||_.Sd(c,1,_.rc(Math.round(b.jsHeapSizeLimit).toString()));isNaN(b.totalJSHeapSize)||_.Sd(c,2,_.rc(Math.round(b.totalJSHeapSize).toString()));isNaN(b.usedJSHeapSize)||_.Sd(c,3,_.rc(Math.round(b.usedJSHeapSize).toString()));_.ck(a,RE,1,c)}}},xha=function(a){if(SE()){var b=performance.getEntriesByType("navigation");if(b&&b.length){var c=new TE;if(b=b[0]){switch(b.type){case "navigate":c.Ug(1);.break;case "reload":c.Ug(2);break;case "back_forward":c.Ug(3);break;case "prerender":c.Ug(4);break;default:c.Ug(0)}var d=_.pk(c,2,Math.round(b.startTime));d=_.pk(d,3,Math.round(b.fetchStart));d=_.pk(d,4,Math.round(b.domainLookupStart));d=_.pk(d,5,Math.round(b.domainLookupEnd));d=_.pk(d,6,Math.round(b.connectStart));d=_.pk(d,7,Math.ro
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (513)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4113
                                                                                                                                                                                                                    Entropy (8bit):5.22141019681615
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:7D71EEE1ECDC7CB25D5DCDD21BAD728C
                                                                                                                                                                                                                    SHA1:5F0ADC9FC31C86694EF7BC534E6FDAA7B90A41FC
                                                                                                                                                                                                                    SHA-256:78A5066DDD9AA30B0EBA18F39F9995C1ACB5F60B594E977AEBDCFC8865611104
                                                                                                                                                                                                                    SHA-512:6BCBB91E353040B06650F8ED19146314CA144B7B080DD0F8F9CA601AEA9EEE14D9C2D7EC22F8E94D3CA219A01F22F62CF99A421686AFA8058C0D103831594B88
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-search/_/js/k=boq-search.ViewPackageService.en.QQbrTbkaZho.es5.O/ck=boq-search.ViewPackageService.qeY3ucSozMc.L.B1.O/am=DAIAQIAAAAAAAAIAABAAAAAAAAAAayNc9I-AnQDgwUMv__-fBIJien4AAIQAAAwi2AAwAx0AAAAAQoAAAAAAAFHQ8QAEEiAiCF0AKECEuAgAKDWgu1VYEwBgwEcJIEASACcBBQAAgAAAABjwAADAHgAAAQgzAiIOAAAAAFzzgAEBAAAAAAAAAAAACBryIqAiAAAAAAAAAAAAABCAJgE/d=1/exm=A7fCU,NwH0H,RMhBfe,VwDzFe,_gbm,w9hDv,x8cHvb,xUdipf/ed=1/dg=0/rs=AH7-fg6yYIUkzPLzaMydWZz8D6rc2n-CCg/cb=loaded_1_2/ee=ADJUGe:nSzGM;AfeaP:TkrAjf;Al37kf:WF2Oxf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CRubWc:GGHMXc;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;GzNeK:lwR3kb;HMDDWe:HPcd9d;IcRVsb:TzIJDb;IoGlCf:MEmnGe;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KQzWid:ZMKkN;LBgRLc:SdcwHb;LWyKNe:OGn9Jd;LsNahb:ucGLNb;MWIbN:Oezo8e;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;NoD55:tHLYle;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OGn9Jd:vP7cyb;OgagBe:cNTe0;OohIYe:mpEAQb;PdNjHe:tEjTUb;Pjplud:EEDORb;QGR0gd:Mlhmy;QHcAG:Doact;Qoo2ob:xNwrGf;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;Rlgi2d:XM4pie;SFqMfe:d7N0Ze;SLtqO:Kh1xYe;SnFeMb:gIO09b;T9F76b:IGrxNe;TxfV6d:YORN0b;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:W0fpg;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VxQ32b:k0XsBb;W1Xvfd:KwNFR;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;XcupOe:nPGmVc;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZlOOMb:ka50sc;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;aoM3kc:RmZU0e;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;cZGwze:Uq2Ztb;csKcjd:SWn78c;dIoSBb:SpsfSb;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:sVEevc;eBZ5Nd:audvde;eGOC9b:UFUkKb;eHDfl:ofjVkb;eO3lse:TC8ZNd;fWLTFc:TVBJbf;fcYTHe:rDv7Wc;flqRgb:ox2Q7c;fufDm:kGNN9b;g8nkx:U4MzKc;gPGwWe:ds8otb;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:wV5Pjc;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr;imqimf:jKGL2e;io8t5d:yDVVkb;jGHevf:wsoZ3c;jWrxGe:FHj41b;jlykkc:Ixcocc;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;kbIuKc:rDv7Wc;kyjn6b:CfXVTe;lUFnVe:Sq92Y;lkq0A:IbjKve;lx12yf:OtBNv;mT6AUb:vsaskf;mWzs9c:sVEevc;nAFL3:s39S4;oGtAuc:sOXFj;okUaUd:Kg1rBc;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:MdUzUe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:x4FYXe;qsajS:qGotLb;rQSrae:C6D5Fc;rebY5d:S5i2J;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;slvZxc:FU6yf;tGdRVe:b5f3kc;tH4IIe:NoECLb;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;ul9GGd:VDovNc;uuQkY:u2V3ud;vAvu5d:O6oXm;vGrMZ:Y1W8Ad;vXy3B:yzQjhd;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:aIe7ef;wQlYve:aLUfP;wR5FRb:O1Gjze;wV5Pjc:nQze3d;whEZac:F4AmNb;xBbsrc:NEW1Qc;xMUn6e:e0kzxe;xqZiqf:BBI74;yxTchf:KUM7Z;z97YGf:oug9te;zaIgPb:l09DXe;zxnPse:GkRiKb/m=KG2eXe"
                                                                                                                                                                                                                    Preview:"use strict";loaded_1_2(function(_){var window=this;._.m("KG2eXe");.var fFb=_.Ud(_.we),gFb=function(a){this.Ka=_.t(a)};_.D(gFb,_.u);.var hFb=_.Kd(203522521,gFb),iFb=function(a,b){return new _.GQa(a,b,1)},jFb=function(a){var b={};_.Ga(a.gYa(),function(e){b[e]=!0});var c=a.rXa(),d=a.IXa();return new _.TQa(a.HXa(),1E3*c.getSeconds(),a.zWa(),1E3*d.getSeconds(),b)},kFb=function(a,b,c,d){return c.then(function(e){return e},function(e){if(!e.status||!d.Fea(_.Og(e.status,1)))throw e;return _.Mf(d.eSa).then(function(){_.UQa(d);b=_.Mq(b,_.jNa,d.sEa());return kFb(a,b,a.Ba(b),d)})},a)},lFb=function(a,b,c){c.then(function(d){_.DNa(a.Ba,b,d.oa)},.function(){})},mFb=function(a){this.Ka=_.t(a)};_.D(mFb,_.u);var nFb=function(a){this.Ka=_.t(a)};_.D(nFb,_.u);var oFb=_.Kd(271230360,nFb),pFb=function(a){this.Ka=_.t(a)};_.D(pFb,_.u);pFb.prototype.getType=function(){return _.Kk(this,1,0)};pFb.prototype.kd=function(a){return _.jl(this,1,a)};pFb.prototype.Le=function(){return _.Wk(this,1)};var qFb=_.Kd(4876132
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.993081524085554
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:60182750751C8A620BFAFB34F1D0D8BD
                                                                                                                                                                                                                    SHA1:AB555EDC9AD3F365F455FAC4C134224ED5B877F7
                                                                                                                                                                                                                    SHA-256:B56792EBBFD1829738523C362C62751129D42C80CB22A881C9990B435FDF46CB
                                                                                                                                                                                                                    SHA-512:401B92772857DF1C8F9A6878537C9A9176922EC187547F39738A7C0D6207C48600C82F28A338BEAA46BD13EFCB1DE05CBDE11704BDD8D362FB1DA5E14B8E6DBA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:a
                                                                                                                                                                                                                    Preview:"...8".Da..|..?.$.....%.......n..I4....,5...?.[......j ..Z.".QG.T.g....G?..G..(zW.v...o....FK6.Q).,.}..[LM..a..D....x..}\.X.i.t...O(4`...{..r..y...O.}..DV....ta...&2W6.H.x|.[.I N...g)..G."E..]..8.O..J2..)E..u.&..:.<JJ..S..Bi..r..yy.g._Vw.l7A'.UD...RA..GP..f..~.......B.7....r^."....+.`..cm....5..hF..-...4a..tz..4*.)...~..Y......+.b..q+.L.`.QN...,.d.....A..,/2.c......R.....c..E......J..2.\o .....S...."j..........t..j.H.oy.$....4:.5...jT..i.YhY.{..t=...*....-.X.[..@.r.|.&l..g.#..M.X.%....7N...../3..`.Ts1j.|...t...8.g._:J.k...U-.pOF'.A......u .%.ox.......K....F~/.3.g .../O...7F.s.....}..C...........A......f.g2.(..C]|.c.|..O.j....$&..eN2.]f...z.U8.....Y.e.y..}T.Og.=/..[NC..1...._3..k........E......0.#...._,,..H..jw...s..(.J....A...dS6&........z.2"..u.G.U.7..../m...e.9..Z..5|.%[v9...:....c.'...-.......1...F 7{.=....N1.E.F.j.H...a.:#.....m.W.@:fDQ.....4.Z..h .~..&....y...o.........?(...`.N...w...X@..V.............(..c..h.....W.d....,...=.5uf....{
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (51842)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):310119
                                                                                                                                                                                                                    Entropy (8bit):5.384685214964632
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:452AE4636E61D94ADBC587303FB50C7A
                                                                                                                                                                                                                    SHA1:22D109B6EA2225B7EC5F389090A4715B98EBADEB
                                                                                                                                                                                                                    SHA-256:A24D3D631DFB9480C730025C26ACF9719A53AE59B594890468AFEEC32A1564C5
                                                                                                                                                                                                                    SHA-512:BF69089EE743FDCA9D4BFD7FFC2489E68A9B5307AB45BF42BC47123610D83667C9F4E6C5D5588B887066601D8C17963972F31DA81F4F8EC9D5CC836A42DE9120
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/81lR6qzk1jL.css?styles-77a2a1a6.css
                                                                                                                                                                                                                    Preview:.Icon__icon__alt-text__z_0FG{position:absolute;left:-9999px;top:auto;display:block;width:1px;height:1px;line-height:1px;font-size:1px;overflow:hidden}.Icon__icon__P3cjI{background-repeat:no-repeat;height:auto;display:inline-block}.Icon__icon__P3cjI.Icon__star__TObqn.Icon__star-mini__wI40x{width:48px;height:9px;background-size:275px}.Icon__icon__P3cjI.Icon__star__TObqn.Icon__star-mini__wI40x.Icon__responsive__YLCx9{width:3em;height:.5625em;background-size:17.1875em}@media screen and (max-width: 840px){.Icon__icon__P3cjI.Icon__star__TObqn.Icon__star-mini__wI40x.Icon__responsive__YLCx9{width:7.5vw;height:1.40625vw;background-size:42.96875vw}}.Icon__icon__P3cjI.Icon__star__TObqn.Icon__star-small__ayyV0{width:67px;height:13px;background-size:385px}.Icon__icon__P3cjI.Icon__star__TObqn.Icon__star-small__ayyV0.Icon__responsive__YLCx9{width:4.1875em;height:.8125em;background-size:24.0625em}@media screen and (max-width: 840px){.Icon__icon__P3cjI.Icon__star__TObqn.Icon__star-small__ayyV0.Icon__re
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):79571
                                                                                                                                                                                                                    Entropy (8bit):7.986481768700137
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:78847D51CA75CCDFF31D121F3A4834A7
                                                                                                                                                                                                                    SHA1:5F3EC9415BA7004AE3884FDD958F32C6D1ACFED5
                                                                                                                                                                                                                    SHA-256:07BF35BCED5BE378FCA210E445FD5AA7FD049AEEAE675AE80C83DE534AF7A072
                                                                                                                                                                                                                    SHA-512:9CF130026F4B063D69636A35DD007BC80C61F31091F1946A8292E5503D7901758CBC0F857C1404DC5E279EAF31045D5A71F97C205CDA1088DF4CD1213755D408
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/stores-image-uploads-na-prod/2/AmazonStores/ATVPDKIKX0DER/739cd3a579295ef85b67fa5ce1d8a320.w3125.h3126._CR0%2C0%2C3125%2C3126_SX640_SY640_.png
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6.........................................................................s.........Z..........Z.($..@Tp_H.o../..K.._.\.[.....p..l!B........Er(...7..q..q.......&...#....}F....g.^......J$D. n.Fi..^i...,....N..UZ...).K.|..=.=.....z..d."........:..t ....CI.......[..+.......cvU[...U]..U.M:..Q.G...._?...3.8..m8.V..r.].R..[....3%.Bk.P.c..v....f...>QZ..XT@..M...7.D.r.i...v..>7..+y.|.....e...... .....&...\...N..Q....i..8."..........jv|..uThs..W..Bq.....5....i.&...5..!.9.q..2.....jd9.mL......>.P.5.6..Q.y.....j...IZ...&.......u4..a.<....m...}U.....6..$..F.YJ^..=3%.9...j....dyZ..}......`...O.$M.p..../5...='..~.l.m..EK..2....@.......v.v.+d.D.a..i..B...u..5.M.L.V..nID.\..#..H...(..D[......p..n.a+.L...BXy.....tA.Q.=..==...<.....o........h\.y.n.....c...z.P......(y6..<._.%P.....[
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x320, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11209
                                                                                                                                                                                                                    Entropy (8bit):7.8994089034863775
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:820B9EE3DF64F8731C9FBEEDBBB0F020
                                                                                                                                                                                                                    SHA1:DD4E2B3F89B76E42DECBF228380D9166C6CBADCC
                                                                                                                                                                                                                    SHA-256:79F3F061D7D066A2008839BA5BE9EC6AC89FBD0DB3853E574533A252C2C76DD3
                                                                                                                                                                                                                    SHA-512:73D1DAB11338BD0469281144C299B729A93DDD2F8C30D812B0EA6557CBA8323AA59D1EC27FD568B23CE862D89F28967C82C0A0FD91458EA7FB257CA7AFF6C23B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5..................................................................X...,%.B.Q.$.P....P.B.....[.@.., ........,.A@.U0......X@.`.aa(@.......@..*..$X.@....@...a......jc....!lR.K"P.H B..B.@..... . .@ B.@.......A@........K.!p.'...u.>v..v....u...g^Q.W].u...\.....A...a.(A..`."...............$jv=.,.....}j.Jzc3.v^v...O...9l&feG....e./.V.|.&w.....~..S.[.@.,. ..........[......D..H..^.....Q.=E...o=w.s.\.5.Kgg.....s_.....}....l....O.o.9..>o.?.L'-............E..X4.....0.......o.......`....[.+..#._.]s.3Y=?Sv.......7|...|2.R.i...'..x.........(....a.p................o......g..[x..9..E..3.;...L..q.|Y.e..Yr..R...j.A.........u.S!..^...N., ......$..........,. .....Q........6.Lwdr./(.].wW.>f.e.0...._5=*.O.6w.^^..f.8t..P...i...Y..V_eo=..Ci.{.1..jp.X..5M7e..&..q..x.J.6...`....>Y.r.}..{..Kkp.n......?c
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7946), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7946
                                                                                                                                                                                                                    Entropy (8bit):5.466745680016524
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6A213B80D1431974EC97729AEB6358CF
                                                                                                                                                                                                                    SHA1:07F06179F70CC3ED6BE20052E87E784F55D6BD86
                                                                                                                                                                                                                    SHA-256:FD5DB3D377C255284BE621B5E076E79AC77C685334A0C4256152EB082C0C727F
                                                                                                                                                                                                                    SHA-512:4D70C2BD17D0E1004864B6F15042216C01AECF8E81822BC7837C33AE7E5D23C6B788C728C18D85BBFDD366733C992B01415F2BDD28E99D1062683C1B2D140783
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/21mPcZ2hsIL.js?Common-ProductCard.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[366],{43565:function(e,t,r){r(45864),r(21442),r(81892),r(42955),r(19643),r(27678),r(76308),r(72281),r(74354),r(74181),r(56750),r(60277),r(19324),r(43452),r(67237),r(37192),r(27268),r(13156);var i=r(31823),n=r.n(i),a=r(12634),o=r.n(a),s=r(8330),c=r.n(s),l=r(32312),d=r(52030),u=r(20911),p=r(59733),b=r(4831),f=r(75337),h=r(1473),y=r(91927),m=r(82593),v=r(94682),g=r(26070),C=r(71880),P=r(55692),j=r(69318),S=r(75421),w=r(78146),x=r(52485),T=r(25137),O=r(22581),k=r(17416),N=r(69991),A=r(19064),_=r(18997),R=(r(9750),r(99661),r(50997),r(71430),r(57408),r(25266));function Z(e){return Z="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},Z(e)}function z(e,t){for(var r=0;r<t.length;r++){var i=t[r];i.enumerable=i.enu
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8951), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):8951
                                                                                                                                                                                                                    Entropy (8bit):5.314403908616127
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:FC814FA242DDB1D3B209DF2C94AA95D9
                                                                                                                                                                                                                    SHA1:5C28CE51E72FB41914D976EC5C4BE242A2938FD9
                                                                                                                                                                                                                    SHA-256:809C81E443166235A4C9C32151B5D856FBF926625B6A4F2B5F22B151091D64D6
                                                                                                                                                                                                                    SHA-512:CB5C3254D5B0192F0BCA7535A197C880C7D96453DD4EC434AFA27DC8C2C96AE0ADEF9780FED03150085AC1E2DDFA6313C822D5C4B9B505E04517782EB7BFB3ED
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/31jwS4FAq+L.js?Common-Variations.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[5684],{24783:function(e,n,t){t.d(n,{Z:function(){return k},z:function(){return D}}),t(8578),t(6635),t(23563),t(17965),t(42955),t(27678),t(45864),t(21442),t(81892),t(19643),t(76308),t(72281),t(74354),t(74181),t(56750),t(60277),t(19324),t(43452),t(67237),t(68064),t(69898),t(28751),t(27268),t(13156),t(37192),t(63748);var i=t(31823),r=t.n(i),o=t(30064),a=t.n(o),s=t(85202),c=t.n(s),l=t(12634),u=t.n(l),d=t(8330),p=t.n(d),f=t(14464),m=t(52030),y=t(91927),h=t(82593),b=t(91041),g=t(57124),v=t(23598),O={wrapper:"Variations__wrapper__K7wTn",infoMessage:"Variations__infoMessage__VDYka","de-DE":"Variations__de-DE__w9NG8",list:"Variations__list__GsVUo",item:"Variations__item__MQrPa"},_=t(25266);function S(e){return S="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (571)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):715012
                                                                                                                                                                                                                    Entropy (8bit):5.641088572058543
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:0F0F209B999D83BD576A07560C685C55
                                                                                                                                                                                                                    SHA1:22D9B07C062593107DE3AA49A44B779C11A82843
                                                                                                                                                                                                                    SHA-256:12783BAAB45BF31FF1F687D708FF37738A68FB7A252B360029153D8AAB98E815
                                                                                                                                                                                                                    SHA-512:A333A246F6EA01A021FCA34C0D186611BFBC6F70954242894D7082BA5B821C9D0B66DECE43C3EB892842CA34BD5191866A33D67496EB1620B3FAA0E6B714C97D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-search/_/js/k=boq-search.ViewPackageService.en.QQbrTbkaZho.es5.O/am=DAIAQIAAAAAAAAIAABAAAAAAAAAAayNc9I-AnQDgwUMv__-fBIJien4AAIQAAAwi2AAwAx0AAAAAQoAAAAAAAFHQ8QAEEiAiCF0AKECEuAgAKDWgu1VYEwBgwEcJIEASACcBBQAAgAAAABjwAADAHgAAAQgzAiIOAAAAAFzzgAEBAAAAAAAAAAAACBryIqAiAAAAAAAAAAAAABCAJgE/d=1/dg=0/rs=AH7-fg4mQZNPSC3lKxNsLZ-jVD3-7sGr_A/cb=loaded_0/m=_gbm,xUdipf,NwH0H,RMhBfe,w9hDv,VwDzFe,A7fCU"
                                                                                                                                                                                                                    Preview:"use strict";loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x20c, 0x201, 0x200000, 0x40000, 0x0, 0xdac0000, 0x8ff45c2, 0x38002760, 0x3f2f43c1, 0x8127fff, 0x7e7a628, 0x210000, 0x18220c00, 0x340cc003, 0x1, 0x201080, 0x0, 0x3c74144, 0x22012040, 0x174208, 0x38844028, 0x14a00022, 0x55bba03, 0x180004d6, 0x200947c0, 0x1c004900, 0x5012, 0x2000, 0xf01800, 0x7b0000, 0x30801000, 0x388808c, 0x0, 0x603cd70, 0x10, 0x0, 0x8000000, 0x8bc868, 0x22a, 0x0, 0x0, 0x49a0040, 0x0, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0 */./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2013 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2011 Google LLC.. SPDX-License-Ident
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):18411
                                                                                                                                                                                                                    Entropy (8bit):7.97214815408681
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B308C0571DE3CBF4B41AEB6EFEBBEBA6
                                                                                                                                                                                                                    SHA1:A110F9A68301C1A9768E2EA72AA1EEC1DEEB073E
                                                                                                                                                                                                                    SHA-256:D6C83C0293CAFCF22E76A4BFAF85A34536AE6AD3C78D237508EB900292B769CA
                                                                                                                                                                                                                    SHA-512:292966F160D4DED7D919FFEDAD9DB22BD5DED0F321C8C72295FAA7A2D7CFA65B3684324E992FE9FB805769D0737C4CAD1CB912EC9567DB0FD4674316E781C6BE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......J.J.."..........3...............................................................u....~.L......}]U.'a....R.l.....+.-z.Gx..(.1......f..-g'.......k..Q ;XH...I.......4{d...`...!......O..[H....r:..d.........n....Z<m~.........x*.-+....I..]&..K..P3..~.%~.N.....>.Y.9F.......Dky..U......7OH..6....#...M..%..t"...H8".Xf../.7U......_i.e..WZu..a..4.]J.(.)..Q.3..V9..R9..X...O.v'..x.:....X..?E.t.3+.>.0.s..x...!..\.'...j.sQ.u.."ge.&..:.-uKH..9...xj'.V-.[..Z.4.L.g.wK7.s..$8H.&r........T....w.*P../y..cW.U.......Ul;.....=....{.P:..ND3...6..H.....!.S.R.....9.E.y..fun....=...P.M~N..;7.:=7..s.|.Y..=z.&.'.....S.c*....7x.l..b&n"hp..B....(O..p...e.n..q.\.7.U.O...g.o..z..=.i......-.%.eRQ...+u^|?.c.'..0....6v.....:d.9@`.OE....7.GZ..(.*m.ku.\.......Xs#a..I.D.\...8...<....z..x2Y.Y.F..)....?K......e.D...9.pS5..u,.#.JD.0..T.5J
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.957178741812621
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:93E151911596A00BD369E60F0275F06A
                                                                                                                                                                                                                    SHA1:492EC2780BB779B361D4F584F388184EB2EA433F
                                                                                                                                                                                                                    SHA-256:C1527DF487EC34A7909EFDD4753C5C9FDE445CA07E003F70525569A679B2B040
                                                                                                                                                                                                                    SHA-512:940B1341E5655B2FBF21924F4E22848B86BA48C13209C9BDFE79B9FE49D824F800C2911DFAE72A4CDBD36473B6803ED00F99FA70076B43ADB0591BAB3FC161DC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:0
                                                                                                                                                                                                                    Preview:....ftypmp42....mp42mp41..#.moov...lmvhd.....p...p...._.....................................................@..................................htrak...\tkhd.....p...p............~H................................................@..............$edts....elst..........~H............mdia... mdhd.....p...p....u0..*........@hdlr........vide.............Mainconcept Video Media Handler...xminf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1.............................H...H.........AVC Coding............................+avcC.M@)....gM@)....(l.@...@.:.!...h. ....stts...........X........stsc.......................tstsz...........X..........c...z...l...u...sV..x...w...|...y.......}.......~....Q...........................................6...............C...$...........A...+...........Q...........Z...,...........[...Z...................y...............z.......9.............../...[...............)............
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.977873531966058
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:5CB1F496266DB5E9BBE2A8B96FA4EA93
                                                                                                                                                                                                                    SHA1:E63AEAF1ECBF0BD7AAD1DE9C783F96AC0980227C
                                                                                                                                                                                                                    SHA-256:AD11B495C561F83931F250F06D28C962BDF3CCBA22587A83994D959E0C45E13F
                                                                                                                                                                                                                    SHA-512:BAC0866EE0EB7741325138682F92580C5CC30E10C789F77546D5EF022E1BE85A0066F3A4C8E1D021279D67FBE135744E94FED48B5C9C884E03B079BA3790332C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:2
                                                                                                                                                                                                                    Preview:..g..!.......B..O.3........G.?...WhL.p....I.ng....N.Y.....-!Wf...).._..^...1q. .RQ"x.g.....sa....>..G.......@....>!._..8J.8.S9P.y..|my......oZ...D.GD...!b...*T)+...E....*....He......T.Km[......D..l...L...O....)E%1.>s.N.~..N.=.H%.T..*f.x.6pYO........M.....8...1..6....n.."..=...5PW.@<v.Wh..u....{....g..J..h..I...&.4yh.Q4...F..3..i.../.....u.q.....o..r.87.A..pt....D../...\.e2.?..(!"..'..L_6{.Q....]j0..-.p.."k.7.Uc...o..19.......k.r.`n{>.....0.......+.W.....T..^.._....q......a....{..L.a,.&....d8...0.pAl t|....D..V..W.Xdk...g..G....Z|.........:..\.jm.:...7........jD.*(g.J.-~...$.CC..(...q..)A!0...j...~q^$B.[.)....&zw4.OPw1@x...!..e......r...wlp.`....7.S.62.2;...J...h.'F.s.R..+.B>.K.^9R3..F.>f.M|B...........,[c.......=;..F.p6.)['.Nu.B[6^.w,......V..y..~;..*......sU...+..y..J.J:I..U.2{...Z..\j.V\..%...D.HP...B.J...;z.%...5AsHX@.sB..t.|.B.....I.m.8g......v......(k....q60.o..^...dwbg..8..x.Vj.....S....U...OR..5...XN.M.r-..|.q.k.@..u...u..{..T...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.993116096094133
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:DDE10B977DC6BE4954987E1E9E7FDAD1
                                                                                                                                                                                                                    SHA1:0188633D5A9FC0E938B64022692AB1722A4E2E30
                                                                                                                                                                                                                    SHA-256:6CBC66649AD9BD6A3F274C15C42BC489AAAD590559939390AB3968E12D30B89F
                                                                                                                                                                                                                    SHA-512:D4107E77FE2818A29A437542EABAB2368DBD3192A0F0717BF0EB3DE7D46B9667A0454FDB80FF760659695DD7B55AEBD9E751827BB7784602591821C4876A7624
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:10
                                                                                                                                                                                                                    Preview:.AC......2w?.u.`..>9..,2>..*M.../......`...<58.c..%...D...iB-b.Z.3q.H+`.._.E7.......M.@.7$..h.+./..B..n..6......"..}1...D(.nWA^.3.n...........HQz.W.......T....7..C..t...fc+.......;"..$....m...LfA.ZQ$..-.x$.<6.5{I.....=/.......n..m..9.....my..b.R..\.gx.x.(mw..Xz.TO.o6])Qz...xtP?z.!.......7;!|(.......L.9.I......RQ.X..t..._.x...MQ...<.7.8...L.l.....|g.......#..f./.m...NT.<.P.e.....F.J.n8...9.......k...u7.J....d.w|x......YM.....0.?.$FG..6DA)........iJb|...ZB.w.y......(.\..E..9.N...'.:A..........e.1`p..I...^.?..Q.D......F..v.R&.jd..:...oqT.3..#.C..."...9....|......,.0...1?3%...WA.'Ce.Bv.(.....=yl....`....v.......w zL}h..].X..[).{..]...g.HP!..2.u-...........4....P.b..=.AxB.p'.n..@..W*....zxO..mC.H.<..?.)....a...5}9rb..|.d......e...U'nFU@....@.Z......;"I.S..b.&x.H.UtK.&R.y..S.....{!...`...'.FA..C.R.....IJ.....9q..a.8F.NF=.!.7.o@?...P.!.%.c..r.=?~+...~.$....J.#R..L......).P'...EC[./{.!..n.U... =x*.cN............\..JnY.hn..!..[...#...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, max compression, truncated
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):35
                                                                                                                                                                                                                    Entropy (8bit):4.199873730859799
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:D317C25EBCF619DCAD17963A91904BC1
                                                                                                                                                                                                                    SHA1:749A0A568BEF62730A278854033B5D83AC81519C
                                                                                                                                                                                                                    SHA-256:F5AF56B41CA2466246D1648A3BE8FE236C4F123E3FA8589C10A72F1C68ABBE8F
                                                                                                                                                                                                                    SHA-512:4055D9D3917796222A49B8BFB48D60E9A804D4CEBFE9958EAEEE9E7BABE153FEEB6C7C11577F1494E37BB91F89F5FAB6BC204B1A7AF11F32A6043D57B5A4A237
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.google.com/compressiontest/gzip.html
                                                                                                                                                                                                                    Preview:...........QL.O..,HU.(....H.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.992921771975988
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C5B670E787E4E4A43C7350FA48887A49
                                                                                                                                                                                                                    SHA1:D2EF705F398EE777C22CCE2C028486AA60F7D00B
                                                                                                                                                                                                                    SHA-256:5AE8F418947D25E07FD445150A40A4284E1D7056ABB73AF03695C75ED7757721
                                                                                                                                                                                                                    SHA-512:FA00386F2A4115D00391E85A91A67FA96900478C57C655268C5AED74C35F56C89D79BEA9D26E121D4CBE6E77C3FAFF4858B0EC273309A608F5749AA2FC3E6269
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:9
                                                                                                                                                                                                                    Preview:jH..OuT.MN.;..4..a.8#..'Q)...Q....m...D..?,."I.N..I{...K...Z.>c.."WD..I4..S.i|.........>...>W..."W...c....Q..1..v..q.//.B.U....%.^{....s.."u.b..>K,.H .%rq.q...6...m...\.Y....N....,p.N.N...._.../..8m3...b...0A.....].&..?.Gs...p!..b.......<>.PQ.0.|..7 Z.\..=..l....~Q..-'d.._7..".E.n....{.Y$.N.-&TL.2=:...o..8|..vg.xG_.v.X...\..l.....U#..........;.7.<.."..9'...f.2.b.._..K.u........I.#.....P-2.0.y..$...3.#.C...}...9c.U....../.~....&Q...*|Ww.Q..P......!;.d..."..[....Lg....C.....y..9......%.yJ\^..'.(gt. .n%..K....e....]K.....0.....a.5L.J.zf..&....C....t..G....P;s.xA.O9.\KE.......tQ..."..n...X..3.Z..y....=.N...y.A..?R*.fj.....}.=g...e:I-!..@qcS...8....\.EI.Y.J......Cb.09//.~..2b..x...f{".[.A.H.......z.W...b..O3...W.9~w..V...E.[}...UW...M5.......v.myb..f.........z....6#...Uv..iNS.....K..V.U...FUa....=q.E..C0*.GB..z..g.$....E._.....r.G<?r.c|...m.....!h.K.I..j'./..../..4<.%...`..].<C.y.6..$....<..5.E....U....2..Z...".Xc.Z.M..vLk.....a!/.K....~..V8.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.993783931406622
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:44B239A1459BAD3FCE1CA6E2D8BBF029
                                                                                                                                                                                                                    SHA1:88860747375CDDB15DDD4052A4F977DEE4B964BE
                                                                                                                                                                                                                    SHA-256:370F9B9BD97FE0545DDB7CE50B525271C446CC54DC0AAA3871D8496350F68DF0
                                                                                                                                                                                                                    SHA-512:C0763678617AF5ACBD856606AD986817BBA3D369294422FB89497FCD93124B816C2ECE11B8CFA05FDF4DAF5F92F4834EF3D228007A9B48BF9C1E311EEA1E82AE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:1d
                                                                                                                                                                                                                    Preview:i.<..i].Z.:.&....o...?.].S..p.6.YF....wp!.pET4....hR.i.} .fX..$y0;.U...`.nr..*..D......X......g.-..l.......%r..{].l..G...=.E......V....+.p`.Z...c.\.TL...ig{`jZ......}...)}..p.. c..51.{!.xx..Y.K....[4.....O../>.l).0.':.}..cq.xs..K.....T.*....y.l..1.dn.+...kq......#5t...78~..W...i.kV....6.....y.......c(.\$....dk.k......r_....7....j.*.h..}.&.-I;.|H...o..D.G..a....S.zo..iJ.i.Dq .+.:Q...x_"...s.V..<H.$9.af.X...U.m.x.$.7.eJ.`.ljc.yT........5g.[.s*..p...?(.S...*.|.*......k&lG....rt...K..+.O...:....B=...HPJ...t[!.9...z.0...x.....bj...n...B.5....i.v_....'.`p..r..X{....rE.D.n[G/./.....:g...Z.J.=0@...+...../)!.v.f.).........w5.-.+..Vr.P.=Ry..=.4.A3..w.l.2.._...E..9Yr.AT......I5...C'..n<....q<..H*?Q.sa4-Iw~.}n......M.h.=..5x%.G.o.D;.`.f.7..L%v..t....$z.G.C(..y......D.*.+...&.#..sh.+8.....fp..P.%n...1f~.......".P.. ..pl..O.W.c._...x...............2H....`]....n.2.E..7L0`.......vm.(.h...{.S.............3..S].!..#.......AJ.{.)o...@.....v.h.g....aq..Y.".5U..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.993784823815719
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:62001F397036142FAD382557807263FE
                                                                                                                                                                                                                    SHA1:417D67521DFF6A1D4EC97FC4DEED2F5745B2C4D1
                                                                                                                                                                                                                    SHA-256:D0C0CD78BDEAC6D676881FC7B4C19FA49249AE634ADA2C0579152D233E9D96CA
                                                                                                                                                                                                                    SHA-512:7A6F2B51EEE051E10C78F5BAD4774A524BF37C9C794B1EECAB8C1C9EDC66FEE4065FAE4AEBD54392B7C883967C9A58101456377C9629CFB6F5E6D512A3204B4D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:18
                                                                                                                                                                                                                    Preview:.-..u...O..(.*..dV...Tb..R.?M...*...;V.......f....6..AP..,cI.d....d;..K..~...V.Y...,....7..&.bF].N.Q.?.)...@M^|...........4.-D...3og.......+N.....vd..&gV..E_.....dM.K.}:.&.b./..2.U..VG........!..n......J'....X...r.Yl.....Ecwz.dd.DMd.D{).!..c........!F.)..../&9S..X...I....p$m....).^...y>.\./..9.1*..U...QE.PxU.\j..zp.\d(...W.7..I.#.I..-.........}.....W......}1'b..G.."z..dt..xQn.o.x...@.%>...x......5..0...M..o.;...'..N...8.<.&Nh8.1t.....u/..K?..;x..s.W.V..?..S..A.}.B..n.N.@..a.ByO... .. ..;,.....(._.2.Zh..Ub..r.....Lo..^.oL...%.^"..~..mU.....qW..~G.#.Pl}..t....GN3...X9.i...EbKP3.......Nt..Mr...J..O.9b...S*...........S./../.C.=P..ZC5.k6.*.. `~`B.....j..+Oc..bS..Bg&..`*<C..N.!WM^.......f...#......=.t..........&.1y..(.wD.#..&Z@4L...>:.S.[..D...t.xt.n2i..v..b..7..W6.H...WC.I...b=.2....5.0>z.l.s2]Dh|.~.{X..p...3P#..$.w..z.a.."IU.......n..i.9:..o.'UCJ..A.. .|.gH.gca....lk..e.)B..).0n.. N...PI...nU[.:.x..b..?........`Tl...J...n..`."..k...2.sU>..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (14636)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):19727
                                                                                                                                                                                                                    Entropy (8bit):5.712416151939711
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6E96B12B2C0E5A0626B4AA77BAC487C5
                                                                                                                                                                                                                    SHA1:0275D9BA017A7246AF353078900AF61D95A0D282
                                                                                                                                                                                                                    SHA-256:17F4FCA9017E5D8AD125D2343229D6DEC02E053862029DC9E046DABE774CFB0E
                                                                                                                                                                                                                    SHA-512:E591EE1AD55DFBA62544FC4DEE309CC54556E8F6263E9AE208CD87688EF8D37885FDD32499B572238346DBDB781D4424193145C1B29BA4D0F1A86C443F79CFD4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:..... <div data-widgetid="z4ozea4n2y" data-widgettype="EditorialRow" class="a-column a-span12 stores-column">. .......<div id="EditorialRow-z4ozea4n2y"><div><div class="EditorialRow__row__W3W3h single EditorialRow__noText__JEo76" data-testid="editorial-row"><div id="Zdxp07bws7" class="EditorialTile__tile__KDMau EditorialTile__small__wZm10 EditorialTile__image__i0cpQ EditorialTile__ungrouped__X5JqN EditorialTile__layout-cover__dDYiZ"><div class="EditorialTile__container__MuV7R" style="padding-bottom:50%" data-testid="small-editorial-tile"><div class="EditorialTile__content__Ey9JH" data-testid="editorial-tile-Overlay"><div class="EditorialTile__innerContent__n92i8"><a href="/stores/page/04FD51F2-5BE0-473C-B17B-8B504A24B746" class="Overlay__overlay__LloCU EditorialTile__overlay__RMD1L" style="background-color:rgba(135, 149, 150, 0.025);position:absolute;z-index:1"></a><div class="EditorialTileImage__imageTile__m_qI1 EditorialTileImage__small__u7Gse EditorialTileImage__cover__i65Td E
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (502)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):882
                                                                                                                                                                                                                    Entropy (8bit):5.260103281430215
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:D74F6F3644723B67A072780E2C81A302
                                                                                                                                                                                                                    SHA1:BCBA4CD577EC8A1BB6DBAA21DEB85CEAF3A2456B
                                                                                                                                                                                                                    SHA-256:9E830A0B043115E1369B2E4E873AECB6CB67D635DA83981C1439FEEBC78E78FE
                                                                                                                                                                                                                    SHA-512:DD7A81A07CB9DB200F4DE050A319F497A4990F97142B7BCB69D7A70B260E17093D2F243F0C638A23EEFC0938E2E2AB254A53E8A6E9D1D0084409213A982FEB4C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.s4FNrG39esg.O/am=CgAAAAIAAAAAAAAAAAAAAAgAAAAAICoFAAIAAAFowx0AQAAQBAABKYpCEAwAQMDnPyEEMkAAAEwAwAAQBAAUAMwDAAAAVAAAAAAAgGE_CAAAAAAAAIABQPgAICEADiAEVAICAAAAyAOA5wEEBxEWAAAAAAAAAAAAAAhggmBwQHq8IAACAAAAAAAAAAAAAFLS5OVAAgBg/d=0/dg=2/br=1/rs=ACT90oFPRRIXaLG-4w2xerrNqXig1k6AXQ/m=sy134,sy135,dt4g2b?xjs=s3"
                                                                                                                                                                                                                    Preview:this._s=this._s||{};(function(_){var window=this;.try{._.df(_.lq);.}catch(e){_._DumpException(e)}.try{._.vic=function(a){a.isAvailable()&&(_.ba.silk=_.ba.silk||{},_.ba.silk.s=_.ba.silk.s||{},_.ba.silk.s.sis={},_.ba.silk.s.sis.ca=a.ZD.bind(a))};.}catch(e){_._DumpException(e)}.try{._.x("dt4g2b");.var Ioi=function(a){_.Kn.call(this,a.Ka)};_.E(Ioi,_.Kn);Ioi.qb=_.Kn.qb;Ioi.Fa=_.Kn.Fa;Ioi.prototype.isAvailable=function(){return!0};Ioi.prototype.ZD=function(a){var b=void 0===a?{}:a,c=b.ufa;a=b.mia;b=b.Era;void 0!==c?_.hg({serviceName:"sis",methodName:"ca"}):_.hg({serviceName:"sis",methodName:"caar"});a:switch(b){case 0:b="https://accounts.google.com/ServiceLogin";break a;default:b="https://accounts.google.com/AccountChooser"}c=_.Wla(b,{hl:_.Fy(),"continue":c||_.Qs().toString()});(0,_.Ee)(c,a)};._.Mn(_.VZa,Ioi);._.y();.}catch(e){_._DumpException(e)}.})(this._s);.// Google Inc..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):15344
                                                                                                                                                                                                                    Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                    SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                    SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                    SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                    Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16351)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):24062
                                                                                                                                                                                                                    Entropy (8bit):5.719526856836632
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:D961A5E60C3EEF55109BDC49B1072AF7
                                                                                                                                                                                                                    SHA1:2D3D051131100FEB2E0D3916DF2C163CCF6C5E85
                                                                                                                                                                                                                    SHA-256:412D39D62DE91F451302A8BD558653C06B01AEC4D380A7FC2F73C664B052A87C
                                                                                                                                                                                                                    SHA-512:D8C91FA608746DB4F19D20D53B53DB9CDF51622C2193D693489DBAAC0DC4BE32340D8923A3D03735D9DCDE078EDBA7AE75B9B26E613632F431CE1DCCDEF3AFD7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:..... <div data-widgetid="P15ehx1fzf" data-widgettype="EditorialRow" class="a-column a-span12 stores-column">. .......<div id="EditorialRow-P15ehx1fzf"><div><div class="EditorialRow__row__W3W3h double EditorialRow__noText__JEo76" data-testid="editorial-row"><div class="EditorialRow__half__UI2XB"><div id="k1hkgiq4ht" class="EditorialTile__tile__KDMau EditorialTile__medium__e6AGA EditorialTile__image__i0cpQ EditorialTile__grouped__uQEgj EditorialTile__no-variableHeight__JUcQo EditorialTile__layout-cover__dDYiZ"><div class="EditorialTile__container__MuV7R" data-testid="medium-editorial-tile"><div class="EditorialTile__content__Ey9JH" data-testid="editorial-tile-Overlay"><div class="EditorialTile__innerContent__n92i8"><a href="/stores/page/EC6345E9-B238-4B54-BB2A-B396650160A2" class="Overlay__overlay__LloCU EditorialTile__overlay__RMD1L" style="background-color:rgba(135, 149, 150, 0.025);position:absolute;z-index:1"></a><div class="EditorialTileImage__imageTile__m_qI1 EditorialTileIm
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):23800
                                                                                                                                                                                                                    Entropy (8bit):7.966048991179838
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:95058C7299AF9C07A0DA218278619508
                                                                                                                                                                                                                    SHA1:47E22414D32617D6EABCA892E8DE3648F1183487
                                                                                                                                                                                                                    SHA-256:D0E683F16A06AE98D7B6982849F42224334A2D868C619A84537CBF92B6823BBA
                                                                                                                                                                                                                    SHA-512:39D3D3F5A1D6B96FBED5C8E4907AF69393AB0B772527F5EAF15D4954F899D7A81565C624E08399D5DD843E5467E1B4637141D263D79F970FFA826A9AFFEA07D4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/819EbU057PL._AC_CR0%2C0%2C0%2C0_SX352_SY330_.jpg
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......J.J.."..........5.................................................................._w...R....Y...KS..!.......4\..AK_w/wq.S.i9...F.. ..=..*....\g...l.ls.-.h.'...(.....7wz......*v[3..>..E./(.|.Bb..Z...uww..7....w.cFs!.:=..*U]v.JD....]....s...}xgz.}.2..$.Z.E+..5UU..v].W.,......&'J%....-.z...,.RX.....u...U.p.....b.A..+..Z.).]..V2..o<.J..S.#.V5...r..:.m..d..r..P........n.......R.2E...9....G..O,m..F..n..L.....ZnV....<.3....u.....A.v......$).Z..D]+.*.)8K."`.U.}.h....LU........<.A.Q+q....'.v.h...Xe`..,.g...t/3.o=.Ws..wo...|.V.U.Sd........`...U-Uvj...u^...E;%....@...1B..]5x.70.8. ..........7o..m..].....T...z.!C,W*|*..QP.....}.......u.z+.Z.g".nn.g..G.nA.....b.N.1]#.5..*s..N...~..ky.zw]..s,.Jy(.+1^..+.P.0. .....U.'..,..z^e..vjvf@:..s%...Y.*.j.4...k_..N..[M..}.k.......Rh>1..u...]DU........."=.R5.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):478803
                                                                                                                                                                                                                    Entropy (8bit):5.479593140124097
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:2F2F6E2131EF61FDB922E02F8DD35220
                                                                                                                                                                                                                    SHA1:C3E50202DADF8A5548D59926CBB294C58B818219
                                                                                                                                                                                                                    SHA-256:D3DF5BA1DB3A2648A7A33C01E8D614D21EDBEB834BDDD02EDB1552E49291090B
                                                                                                                                                                                                                    SHA-512:4AFB03E9CF23D96E9E05BD3B765F45EB52B4C2009FE105B82422657F913B3F2FC4E33DBEAB23945C6B7021E5D0BE720C9A9FDA8ACDBB7C2A05734080A565BD32
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/81X0ptZspJL.js?Widgets-ProductGrid.js
                                                                                                                                                                                                                    Preview:(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[1433,1620],{51170:function(e,t,r){"use strict";function n(e,t,r,n){var o=e/n;return-r*o*(o-2)+t}r.d(t,{HZ:function(){return o}});var o=function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0;e&&window.scrollTo({behavior:"smooth",top:e.getBoundingClientRect().top-document.body.getBoundingClientRect().top-t})};t.ZP={animateScroll:function(e,t,r,o,i){var a=e,s=o-r,c=t/1e3*60,l=0,u=r;!function e(){l<c?(window.requestAnimationFrame(e),u=n(l,r,s,c),l+=1,a.scrollTop=u):(a.scrollTop=o,i&&i())}()},easeOutQuad:n,bringIntoViewPort:function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0,r=arguments.length>2&&void 0!==arguments[2]?arguments[2]:function(){};e&&"function"==typeof e.scrollIntoView&&e.scrollIntoView({behavior:"smooth",block:"center",inline:"nearest"}),setTimeout(r,t)},scrollIntoViewWithOffset:o}},14464:function(e,t,r){"use stri
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.9930568046056605
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:4005ED34522079967F061E894A7E874B
                                                                                                                                                                                                                    SHA1:87F924D2388694D89BFD695451C707CFF164729C
                                                                                                                                                                                                                    SHA-256:C184E0A4C24D3B1894F4A1D8CE469C7B82F19D909F9A5FA1AA86BE9303499E3C
                                                                                                                                                                                                                    SHA-512:0C13FF7D94252334756BC489C8E95E7F9286EFA8EBFDAC88BA6AB4ACC74FF3A91AD0136BC9BA5068842F5C112A6BEC01DEE72A2FC8435224754CF44BFA56835D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:12
                                                                                                                                                                                                                    Preview:/.........,...K:f.....(....6...J..v...u.E...IJ4,.A...0..bV.....c...V..mh<1...&.O.:.n.......Q......z../.....\6.....DVE.u.n 4`5,..'V.pLEg.<.....k.4.f.?l.2...`{......:.....u..n.....Kco9.n...@.J2x.f.c-C..^..G.......k.O0.....:.R* .+x.i.....L'h-.....]f!.Zh...|. ..`........y7DU....j...[..a_r.r...L.Lmw...q.M.x%\%.].....q..Y.B<6...;2VsUX.4q....C....5.:dq.a.'.>....|wMm.M..=.`....~+....4q.....Z..nZ.i&%..L.06....q.bI.J.0.SM.qV...t.w.....%aDF.....0..:.M.zp....%.<....q....H..k.1./...:.....k!.&.n!..>......l.6bC./...<...S4..\.w.-q..r<R...s..w.B..k........."-DV..J.......L..u...m.vl.....?.L`X"..#r.E....0.....S.A;.}.\..s..M.....(..#....]..)..O.ADK.=P..u.|........y..1{..w..n}....o.......D.W.[*.....F.i.{P-Hb..S....,[1..\~.^..[...........x..n3.}......%......9`P..#x5..R<Y.:.vK...d...m8.....W{@.AUvjK...)..e.\.l..............@.%..+.......,A..--...V..k.=...r..Y....rk[]S..........`..#.yi;..FP.....n?.*.6..H.$D"l.{".".3..$.P.k9.'A...j7d..i..w.R....s.t.k.^.j.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):52
                                                                                                                                                                                                                    Entropy (8bit):4.849196208400892
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:69ECA02747A58637F03089598FF51834
                                                                                                                                                                                                                    SHA1:1EB2234CA43CEAC2F3126847E5B480DFE82DECC5
                                                                                                                                                                                                                    SHA-256:6646BD1EC6C947DC403C156ADB70C204B1A69194751433E38373671A960F506D
                                                                                                                                                                                                                    SHA-512:E544563E053B2B562C6A2BBBCF1AEFC0431579A92603748BA4AB4B2DAD197AEE29D8C0C282A66CBA196075664F7CC1767B49DB78C26111CE49B92F16A1D1D808
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.google.com/async/asyncContextualTask?vet=12ahUKEwibm4mU4umCAxVDFVkFHRHHBSwQ4dMLegQIBRAA..i&ei=SnlnZZvOI8Oq5NoPkY6X4AI&opi=89978449&rlz=1C1GCEA_enUS921US921&yv=3&cid=13895734220476431796&cs=0&async=_ck:xjs.s.71DonB-DKN8.L.W.O,_k:xjs.s.en_US.s4FNrG39esg.O,_am:CgAAAAIAAAAAAAAAAAAAAAgAAAAAICoFAAIAAAFowx0AQAAQBAABKYpCEAwAQMDnPyEEMkAAAEwAwAAQBAAUAMwDAAAAVAAAAAAAgGE_CAAAAAAAAIABQPgAICEADiAEVAICAAAAyAOA5wEEBxEWAAAAAAAAAAAAAAhggmBwQHq8IAACAAAAAAAAAAAAAFLS5OVAAgBg,_csss:ACT90oFCdPAcS2CAPVEokhmFvMaFtqlSAg,_fmt:prog,_id:rNi7Zc"
                                                                                                                                                                                                                    Preview:)]}'.22;["U3lnZanTHaXs5NoPpo-XuAk","1906"]3;[1]3;[5]
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):23
                                                                                                                                                                                                                    Entropy (8bit):4.175735869100492
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C7D3355DDAC8D35912F6CB56C4BE6ECA
                                                                                                                                                                                                                    SHA1:4ECB85CA8A4B633FE7DB11B2B7591AF83A89D406
                                                                                                                                                                                                                    SHA-256:88EA58255D4CD82340F7ACAABE0E6A99F195A4DC2CA6EF56EC503D03B331BEE5
                                                                                                                                                                                                                    SHA-512:8164D943F11F6559A8AB31869676FD4801E6E8C18DF05B53EF2F5CE5EC23BD632E66018EC134DA658289B6FA4C2BA15EF47DCF6210866457CFA7DEDB45994272
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:window.ue_adb_chk = 1;.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1603
                                                                                                                                                                                                                    Entropy (8bit):5.2727801090429285
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                                                                    SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                                                                    SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                                                                    SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1684), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1684
                                                                                                                                                                                                                    Entropy (8bit):5.216192159642517
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C418F8E8DEBD047B7254A6AF760EFE28
                                                                                                                                                                                                                    SHA1:8CBFCCF9FA0375FF7B3D5EFA31E9688853E8588E
                                                                                                                                                                                                                    SHA-256:D4425AB89A113E26300494CA1AA0CC26853DE9BA021BBBC1F49A8C1C36E6983A
                                                                                                                                                                                                                    SHA-512:16A004D97A9F1B436C121CB72A9C7FBE1E01E3985DBC489DE1593FB1742F7A2A33E85D364E76DE8E24425C39B5F329F683D2C3DBFFEF066996F36B9F225B10E3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.2hshmKbKB2c.L.W.O/m=qcwid/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTtjz6T1fPY9RFl0P8zK3jeQjMaUSA"
                                                                                                                                                                                                                    Preview:.gb_Xe{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Cc{text-align:left}.gb_Cc>*{color:#bdc1c6;line-height:16px}.gb_Cc div:first-child{color:white}.gb_ma{background:none;border:1px solid transparent;-webkit-border-radius:50%;border-radius:50%;-webkit-box-sizing:border-box;box-sizing:border-box;cursor:pointer;height:40px;margin:8px;outline:none;padding:1px;position:absolute;right:0;top:0;width:40px}.gb_ma:hover{background-color:rgba(68,71,70,.08)}.gb_ma:focus,.gb_ma:active{background-color:rgba(68,71,70,.12)}.gb_ma:focus-visible{border-color:#0b57d0;outline:1px solid transparent;outline-offset:-1px}.gb_j .gb_ma:hover,.gb_j .gb_ma:focus,.gb_j .gb_ma:active{background-color:rgba(227,227,227,.08)}.gb_j .gb_ma:focus-visible{border-color:#a8c7fa}.gb_na{-webkit-box
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 1100 x 860, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):17712
                                                                                                                                                                                                                    Entropy (8bit):7.894730765077673
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6154F2FAC80B1CC695C604334F357A7F
                                                                                                                                                                                                                    SHA1:0733A0D80F6954B5DFFC593EB2B9E468AD3971B0
                                                                                                                                                                                                                    SHA-256:A60A5AFEB207E7785AD46E16C705086D7195526EDE03D531341DC8A7D453346D
                                                                                                                                                                                                                    SHA-512:5CBF4313771B96472D0E6DC02164069D49606098E93614F4B0B461C55C0C9E79414718A42DDDF5E03FB015FC3F2C61CF2296B28C56DB2232E23C61C631FCA973
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...L...\.....r......PLTE.........mxz................./6..b...............d..........nyylwx................39...Bjl...Unp.l..d.....................d....d..d.mxxmyy.FOlxx..../6.h..........d..k.lwxlwx.e..g.......g.l|~lwxlwx..../6...lwxlwx......x..jxzlwx.@H.f........e.lwx.IMnyz.<D....=E.h..h........3;s..lxylwxpyy....FO.HQ...e..FO....e.....=B.GO...lwx.g..d..e....u..mxx.e..f..k../6.......e..h....mxx....FO..../6.FO....g........j............n.....lwx....t..<B.h.....FO?ch......0W]................Rsw............Ilp............................d..........d....FO.k........h...........p.................................v...............................29....9<.....NC....Not|."..........._}......*.....l...y..3-......fu%;`e...-UZ.?...~.w........lwx..../6.......bv.....tRNS..-@W....?..H.Q...4y.7."....W:..........W..C..J....~.%.....Pr..v..........~O&..>../w8@I.t7.)o."@.#[r..9..g.6./...A...@4.MWi....`b.C...hcu...6E...u..c.....v..W.X.....Y...s.:..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 548 x 152, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4204
                                                                                                                                                                                                                    Entropy (8bit):7.835828685044675
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:430C284B82CCA49D739CDE0BD7B7ABF6
                                                                                                                                                                                                                    SHA1:DD5210D40E8D85D9B0385466212AADBC416F3448
                                                                                                                                                                                                                    SHA-256:17F566CE84C2CAE2BE897E3E104E205C29D302FBB05167101E8D49AB78640743
                                                                                                                                                                                                                    SHA-512:1997FEFB577A45210D2C0CCDAB96EBAC169606CE85BB1D3197BF92A68223D98619AEDDCB5B9CD5EA851DFDA1DDDACD2CF8AF8DCC960A4BA5FF7C773C44C25C33
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...$...........e....gAMA......a.....sRGB........wPLTEGpL$.<......%/=...$0<%/=%/=...%/=%/=$0<%/=...(0@ 08 0@%/=......%/=...%0=............%0:... 0@%.=$0<%/>...#0=...#.>%/=$/<...%.=&.>&/=......%.<(0@#.<......%/=$.; ..%0:#.<......&.>...$/<#-=$/<...%0<.........&.>'.=$/=$.;$/=&0>%-=#-:%/>&/=$0;&.=...#0=...%.>$/<%.>...#.<......#0<$/<#0=......&.>...%.>'.>......%0=......%0=&/=$.=%-=...$.=#-=............$.=$/<#.>...#-='.>$,< 08...%/=%>l....{tRNS..` ..@..@..A..! ......`.`.0o....0P......P0o .P.q.1.....Q._o_p._p.p._a`..p.0O....p.O...Q!.`.o...Aa..`.P......Op@!...W....IDATx..._.F..e.....G.......Y %%.4.&M..I..c..}.Z..Z.4.,a.V.y.?.h.z...;.XQ@ .....@ .....@ .....@ .....@ .....@ ..u#c..)....@..H@... ..$ ....H@... ..$.r.P...H..... ..2Fz..$M..NFA.0$..d...0k....g.Y..^...c.p&.cO...[.Y..M...Z5g..r...w....z.i. Y...$..$.Bb.........$...E. Q4.........M.$..E...N_.H....e3RJ.$.y>.........6..w.... .H..I..h.6.O+..oN.u..>...\U....1.g...^..v{..!.X.;..{.C.n..^..\..IJ.R.~0....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (14287)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):18896
                                                                                                                                                                                                                    Entropy (8bit):5.693181064368041
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E925ADA576CB18C9A98AD7191C135196
                                                                                                                                                                                                                    SHA1:2AB91EB311576728426C0B9816C874BD1C11E84A
                                                                                                                                                                                                                    SHA-256:F76E0F317C1886241905BF5D7267B83FCA90B1072109C9A473D703ACDA5D0302
                                                                                                                                                                                                                    SHA-512:AE7757BC09F597ADFAE2ED182B450ED11C9E5AE10570C0164BCC8D6DBA6D142D8C5349344AC5F7AF01C9592409C0A7D1ECDD16D7A4C6A8AD1DF410C342EBDB3F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.amazon.com/stores/slot/Lkytpn3eez?gclid=EAIaIQobChMIxvOUlOLpggMVRNIWBR1Jtw4TEAAYASAAEgIc2vD_BwE&slashargs=&kw=amazon&net=g&pageId=1EB67A83-AB0F-41E2-858D-8D07C9F84B80&device=c&%3Furl=https%3A%2F%2Fwww.amazon.com%2Fstores%2Fpage%2F1EB67A83-AB0F-41E2-858D-8D07C9F84B80&camp=20802967618&ingress=0&visitId=6c0211ea-6c28-4507-8460-acb0c87f400a
                                                                                                                                                                                                                    Preview:..... <div data-widgetid="Lkytpn3eez" data-widgettype="EditorialRow" class="a-column a-span12 stores-column">. .......<div id="EditorialRow-Lkytpn3eez"><div><div class="EditorialRow__row__W3W3h single EditorialRow__noText__JEo76" data-testid="editorial-row"><div id="Kt10i5qcez" class="EditorialTile__tile__KDMau EditorialTile__small__wZm10 EditorialTile__image__i0cpQ EditorialTile__ungrouped__X5JqN EditorialTile__layout-cover__dDYiZ"><div class="EditorialTile__container__MuV7R" style="padding-bottom:50%" data-testid="small-editorial-tile"><div class="EditorialTile__content__Ey9JH" data-testid="editorial-tile-Overlay"><div class="EditorialTile__innerContent__n92i8"><a href="/stores/page/359E8AB8-F3FB-426F-9151-0CCB76CEF653" class="Overlay__overlay__LloCU EditorialTile__overlay__RMD1L" style="background-color:rgba(135, 149, 150, 0.025);position:absolute;z-index:1"></a><div class="EditorialTileImage__imageTile__m_qI1 EditorialTileImage__small__u7Gse EditorialTileImage__cover__i65Td E
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.992976140791339
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:8C78F75D2FD0367B99204DFD8F8E624B
                                                                                                                                                                                                                    SHA1:4D1A5A8561E2672F7D487935EBD174EF7BA21E51
                                                                                                                                                                                                                    SHA-256:A3AEA7C560425434F5AFFBC72511BA9806C4778BDB002A6AF1CEE395B5566110
                                                                                                                                                                                                                    SHA-512:539148B17EADAA92A8C4ABA7D9C604E8EC23953EA4D035C9E775693CB67CBBA0BAF87B19BCB231792D5943DCB47D03A0FE30A90F883E0F7B3D22534B4537E0AE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:23
                                                                                                                                                                                                                    Preview:..1m.CZ.......y.....|l....{....f....s.P"9.,.?`.25......]..kq.,..,5.l4...E.j..!..AC..7.j.z......P....VA38........D....n+.)C......4.ce.l....H....&9..b2.X.../a.F.$..(.. .....*/.O..^.....vxpK....(v.1...hm.gLy....64.!g.%.P;2'..v....5].O(..5.>=.90.,,.....hN2.O..&.)...Kb&.....yQ...(...w8dR.=..%...9...:$..).#uY.$R......|)am..S!;wf..B...g..S$..0.8@._.............[..........."7.x...e%N.....O.v....-..\....-..Yfg..I.+.Xw*8.r..z....Z.)n.Us.;M......d.....z$.X.o.Hq..{..\18.Z.....Wm.{....f..(.?..K...X.....:.&...I: ..u6....._.1.~..dNK..Z.B...&..c.C...f.?.......a.S.^.....Eob[.?.g.:....B1.$2.c...N.x....6...Vv.J.EqYg.........Nd.....l.#.1....V.>.....g. .J....j..........N~....!..|..5.S.r..P.M..j.._...ej.HI<..U....b.da...........9.........7T5n5.C%p.....c~...'VrJ.@../i9..n.B.|`I..N-..x(...?'.}..MA.fdI.w..K.!.Wlw...#.|a..\.r.....n.F.C..h..\...0.i.f...7.%.o.3^./..x..7....=...).}..H..2..\....h..f.B........J..[=.Y..i..7..t.?...F."i..0"<...M`3t1(..@.....C.[B..E.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (12950)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):15598
                                                                                                                                                                                                                    Entropy (8bit):5.712885752848239
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:89FFFDBD3D4F41627AD4E9E51C70851C
                                                                                                                                                                                                                    SHA1:09D29AF6E602E2D0472CDF511023E35A01A5E243
                                                                                                                                                                                                                    SHA-256:6CB09D759F82E3E8DC830719DCC3FB0A0A3C80C819871F7AA46F0272D6165909
                                                                                                                                                                                                                    SHA-512:8348E42F303B80C065713597AE6EEE32F0AAE24656376066C8BE72640BEC1B1417BA520D4E7FEBE77E61719255CD71D4C1BED0C7C41883F8DEFA3562F2FB3B19
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.amazon.com/stores/slot/Ecuaz7avpg?gclid=EAIaIQobChMIxvOUlOLpggMVRNIWBR1Jtw4TEAAYASAAEgIc2vD_BwE&slashargs=&kw=amazon&net=g&pageId=1EB67A83-AB0F-41E2-858D-8D07C9F84B80&device=c&%3Furl=https%3A%2F%2Fwww.amazon.com%2Fstores%2Fpage%2F1EB67A83-AB0F-41E2-858D-8D07C9F84B80&camp=20802967618&ingress=0&visitId=6c0211ea-6c28-4507-8460-acb0c87f400a
                                                                                                                                                                                                                    Preview:..... <div data-widgetid="Ecuaz7avpg" data-widgettype="EditorialRow" class="a-column a-span12 stores-column">. .......<div id="EditorialRow-Ecuaz7avpg"><div><div class="EditorialRow__row__W3W3h double EditorialRow__large__Hc4T8 EditorialRow__noText__JEo76" data-testid="editorial-row"><div id="Ezzdn1qesy" class="EditorialTile__tile__KDMau EditorialTile__large__BQsCR EditorialTile__image__i0cpQ EditorialTile__ungrouped__X5JqN EditorialTile__flexHeight__ra4Z_ EditorialTile__no-variableHeight__JUcQo EditorialTile__layout-cover__dDYiZ"><div class="EditorialTile__container__MuV7R" data-testid="large-editorial-tile"><div class="EditorialTile__content__Ey9JH" data-testid="editorial-tile-Overlay"><div class="EditorialTile__innerContent__n92i8"><a href="/stores/page/EC6345E9-B238-4B54-BB2A-B396650160A2" class="Overlay__overlay__LloCU EditorialTile__overlay__RMD1L" style="background-color:rgba(135, 149, 150, 0.025);position:absolute;z-index:1"></a><div class="EditorialTileImage__imageTile__
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (929)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):75397
                                                                                                                                                                                                                    Entropy (8bit):5.496221445032111
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:3E366855A6124D5EC2060F58E8999AA8
                                                                                                                                                                                                                    SHA1:FFDC2371F99F3FA596C7F9CDB0A5D90E7D8A140B
                                                                                                                                                                                                                    SHA-256:6DC94E71ED34F3461DF67B7F794660FD3ED64011965534AF39BDE82315BDF9DA
                                                                                                                                                                                                                    SHA-512:4C0C96A104207E7B6F371DA753827B158765A38A04678F216C7B712E20CA0469D400365EED2AC39F434744E08A0B9076657A8B3090454C5DA748809CFD5C7343
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-search/_/js/k=boq-search.ViewPackageService.en.QQbrTbkaZho.es5.O/ck=boq-search.ViewPackageService.qeY3ucSozMc.L.B1.O/am=DAIAQIAAAAAAAAIAABAAAAAAAAAAayNc9I-AnQDgwUMv__-fBIJien4AAIQAAAwi2AAwAx0AAAAAQoAAAAAAAFHQ8QAEEiAiCF0AKECEuAgAKDWgu1VYEwBgwEcJIEASACcBBQAAgAAAABjwAADAHgAAAQgzAiIOAAAAAFzzgAEBAAAAAAAAAAAACBryIqAiAAAAAAAAAAAAABCAJgE/d=1/exm=A7fCU,ANyn1,COQbmf,D8Qs1c,EMKV5d,EU1dwe,Fdd8nd,Gu8rrc,I6YDgd,IZT63,KG2eXe,Kg1rBc,L919Z,LEikZe,LUacLb,LmbeUd,MI2fVb,MI6k7c,Mlhmy,MpJwZc,N3wSKe,NwH0H,ObWLec,P9vDhc,Pkx8hb,PrPYRd,Qg94gd,Qj0suc,RAw16,RDV3Nb,RMhBfe,Rr5NOe,S9MdGb,SGpRce,SRsBqc,SzpDQc,UFZhBc,UXfCNd,VwDzFe,Wq6lxf,X8lTKe,_gbm,al77M,b6vcbb,btdpvd,cj77d,coOdHc,f159cf,fM7wyf,fgj8Rb,fkGYQb,gskBEc,gychg,hKSk3e,hhzCmb,hwnrob,i4bkXc,iaRXBb,kQvlef,kjKdXe,lazG7b,lcrkwe,ljp6td,mI3LFb,mdR7q,msnw6d,n73qwf,nQze3d,oSegn,obXUHb,qszQwf,racp,sFyk7b,sVEevc,szFNKc,tOtTyb,ttQ27,vYwzYe,w9hDv,wKdTle,wk9bT,x8cHvb,xUdipf,y0wzC,yPDigb,yemSVb/ed=1/dg=0/rs=AH7-fg6yYIUkzPLzaMydWZz8D6rc2n-CCg/cb=loaded_1_7/ee=ADJUGe:nSzGM;AfeaP:TkrAjf;Al37kf:WF2Oxf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CRubWc:GGHMXc;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;GzNeK:lwR3kb;HMDDWe:HPcd9d;IcRVsb:TzIJDb;IoGlCf:MEmnGe;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KQzWid:ZMKkN;LBgRLc:SdcwHb;LWyKNe:OGn9Jd;LsNahb:ucGLNb;MWIbN:Oezo8e;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;NoD55:tHLYle;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OGn9Jd:vP7cyb;OgagBe:cNTe0;OohIYe:mpEAQb;PdNjHe:tEjTUb;Pjplud:EEDORb;QGR0gd:Mlhmy;QHcAG:Doact;Qoo2ob:xNwrGf;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;Rlgi2d:XM4pie;SFqMfe:d7N0Ze;SLtqO:Kh1xYe;SnFeMb:gIO09b;T9F76b:IGrxNe;TxfV6d:YORN0b;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:W0fpg;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VxQ32b:k0XsBb;W1Xvfd:KwNFR;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;XcupOe:nPGmVc;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZlOOMb:ka50sc;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;aoM3kc:RmZU0e;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;cZGwze:Uq2Ztb;csKcjd:SWn78c;dIoSBb:SpsfSb;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:sVEevc;eBZ5Nd:audvde;eGOC9b:UFUkKb;eHDfl:ofjVkb;eO3lse:TC8ZNd;fWLTFc:TVBJbf;fcYTHe:rDv7Wc;flqRgb:ox2Q7c;fufDm:kGNN9b;g8nkx:U4MzKc;gPGwWe:ds8otb;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:wV5Pjc;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr;imqimf:jKGL2e;io8t5d:yDVVkb;jGHevf:wsoZ3c;jWrxGe:FHj41b;jlykkc:Ixcocc;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;kbIuKc:rDv7Wc;kyjn6b:CfXVTe;lUFnVe:Sq92Y;lkq0A:IbjKve;lx12yf:OtBNv;mT6AUb:vsaskf;mWzs9c:sVEevc;nAFL3:s39S4;oGtAuc:sOXFj;okUaUd:Kg1rBc;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:MdUzUe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:x4FYXe;qsajS:qGotLb;rQSrae:C6D5Fc;rebY5d:S5i2J;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;slvZxc:FU6yf;tGdRVe:b5f3kc;tH4IIe:NoECLb;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;ul9GGd:VDovNc;uuQkY:u2V3ud;vAvu5d:O6oXm;vGrMZ:Y1W8Ad;vXy3B:yzQjhd;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:aIe7ef;wQlYve:aLUfP;wR5FRb:O1Gjze;wV5Pjc:nQze3d;whEZac:F4AmNb;xBbsrc:NEW1Qc;xMUn6e:e0kzxe;xqZiqf:BBI74;yxTchf:KUM7Z;z97YGf:oug9te;zaIgPb:l09DXe;zxnPse:GkRiKb/m=yb08jf,NoECLb,MnVV2d,hypYI,yGkNuf,qMBFFe,Gi5Toe,gpa7Te,ZfBJ7b"
                                                                                                                                                                                                                    Preview:"use strict";loaded_1_7(function(_){var window=this;._.m("d6FVZd");.._.p();._.m("yb08jf");.var Ayd=function(){var a=this;this.Ba=[];this.Fa=1;var b=window;this.oa=void 0===b.ResizeObserver?void 0:new b.ResizeObserver(function(c){zyd(a,c)})},zyd;Ayd.prototype.addCallback=function(a,b){var c=this,d=this.Fa++;if(void 0===this.oa)return d;a=a instanceof _.hq?a.toArray():[a];this.Ba.push({key:d,elements:a,callback:b});a.forEach(function(e){c.oa.observe(e)});return d};._.Byd=function(a,b){if(void 0!==a.oa){var c=a.Ba.filter(function(d){return d.key===b}).flatMap(function(d){return d.elements});a.Ba=a.Ba.filter(function(d){return d.key!==b});c.filter(function(d){return!a.Ba.flatMap(function(e){return e.elements}).includes(d)}).forEach(function(d){a.oa.unobserve(d)})}};Ayd.prototype.pause=function(){void 0!==this.oa&&this.oa.disconnect()};Ayd.prototype.resume=function(){var a=this;void 0!==this.oa&&this.Ba.flatMap(function(b){return b.elements}).forEach(function(b){a.oa.observe(b)})};.zyd=func
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65531)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):83873
                                                                                                                                                                                                                    Entropy (8bit):5.482829343465433
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:0832C5B64BD310A1B10A8F2255768E93
                                                                                                                                                                                                                    SHA1:9B113B002E129FBFF024C91CCB0FAFBBDB53611B
                                                                                                                                                                                                                    SHA-256:5C97946476C6D1886DFF67536473B4EA574DB83500BA600A9D535B9B81812C23
                                                                                                                                                                                                                    SHA-512:1329FE5F5B973DBC2E8D4871BCA9D566DFA8107C737FE180E49A8C4200DAA063943F1EE584632503AF9443A3CA2A983A7C8CC19B726C28B2E4C9D604984ED6EB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.google.com/async/vpkg?ei=SnlnZZvOI8Oq5NoPkY6X4AI&opi=89978449&rlz=1C1GCEA_enUS921US921&yv=3&cs=0&async=_ck:xjs.s.71DonB-DKN8.L.W.O,_k:xjs.s.en_US.s4FNrG39esg.O,_am:CgAAAAIAAAAAAAAAAAAAAAgAAAAAICoFAAIAAAFowx0AQAAQBAABKYpCEAwAQMDnPyEEMkAAAEwAwAAQBAAUAMwDAAAAVAAAAAAAgGE_CAAAAAAAAIABQPgAICEADiAEVAICAAAAyAOA5wEEBxEWAAAAAAAAAAAAAAhggmBwQHq8IAACAAAAAAAAAAAAAFLS5OVAAgBg,_csss:ACT90oFCdPAcS2CAPVEokhmFvMaFtqlSAg,_fmt:prog,_id:QPwIld"
                                                                                                                                                                                                                    Preview:)]}'.22;["UnlnZfzXNuCf5NoPitKWuA4","1906"]3;[2]14765;<div jsname="TYpc3" jscontroller="M6QgBb" data-gmc="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
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):15552
                                                                                                                                                                                                                    Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                    SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                    SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                    SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                    Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11519), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):11519
                                                                                                                                                                                                                    Entropy (8bit):5.317527341502009
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:3137F5C31518BF41F2DDE72C027829F3
                                                                                                                                                                                                                    SHA1:D27FF628A0117266DF8B7F29C0C7C20D4E3BF1AB
                                                                                                                                                                                                                    SHA-256:B027C3C0C691A125A460E0BB29CC1FFF275D2A45FEB55C20265F45DFD7FA3EA2
                                                                                                                                                                                                                    SHA-512:394D852555E8A1FBA2D155F36F919B24280C55D55779FD29F7CE1632C8840C13CA1D4BB0442BF30E3A5449FCC2C77CA96B1769E064ED10C396847481F27E0ACF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/31lVnvv6-uL.js?Common-AddToCart.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[7659],{94682:function(t,e,o){o(83084),o(96661),o(8578),o(46001),o(42955),o(20075),o(45864),o(21442),o(81892),o(19643),o(27678),o(76308),o(72281),o(74354),o(74181),o(56750),o(60277),o(19324),o(43452),o(67237),o(37192),o(27268),o(13156);var n=o(8330),r=o.n(n),a=o(12634),i=o.n(a),s=o(30064),u=o.n(s),d=o(43628),l=o.n(d),c=o(59733),p=o(52030),f=o(91927),y=o(1473),C=o(22569),T=o(16427),h=o(64654),b=o(52409),g=o(11670),v=o(25266);function A(t){return A="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},A(t)}function x(t,e){for(var o=0;o<e.length;o++){var n=e[o];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,n.key,n)}}function S(t,e){return S=Object.setProtot
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12617), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):12617
                                                                                                                                                                                                                    Entropy (8bit):5.416847610306295
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:50713D75D936701154169A27552D9FFE
                                                                                                                                                                                                                    SHA1:7EC147DF2A983AE0E8D1136C8BEC98A05C7397A0
                                                                                                                                                                                                                    SHA-256:DB7ADF6D1B3EFAACD5EC5A441C4303B3A148C50C2428D8ED4FEF2BF9B6472167
                                                                                                                                                                                                                    SHA-512:36D0FEE0CA2178F796DA4CB7A7F17B12F581A6990CE08901C9C8CBFC595D210B207B0F0201B76B4478AD70F209ACA4F73B9030B7376D2052C0530088C4F695C3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/31kkGZuAvDL.js?runtime.js
                                                                                                                                                                                                                    Preview:!function(){"use strict";var e,t,n,r,o,u,i,s,a,c,f,d={},l={};function m(e){var t=l[e];if(void 0!==t)return t.exports;var n=l[e]={id:e,loaded:!1,exports:{}};return d[e].call(n.exports,n,n.exports,m),n.loaded=!0,n.exports}m.m=d,m.c=l,e=[],m.O=function(t,n,r,o){if(!n){var u=1/0;for(c=0;c<e.length;c++){n=e[c][0],r=e[c][1],o=e[c][2];for(var i=!0,s=0;s<n.length;s++)(!1&o||u>=o)&&Object.keys(m.O).every((function(e){return m.O[e](n[s])}))?n.splice(s--,1):(i=!1,o<u&&(u=o));if(i){e.splice(c--,1);var a=r();void 0!==a&&(t=a)}}return t}o=o||0;for(var c=e.length;c>0&&e[c-1][2]>o;c--)e[c]=e[c-1];e[c]=[n,r,o]},m.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return m.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},m.t=function(e,r){if(1&r&&(e=this(e)),8&r)return e;if("object"==typeof e&&e){if(4&r&&e.__esModule)return e;if(16&r&&"function"==typeof e.then)return e}var o=Object.create(null);m.r(o);va
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7217), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7217
                                                                                                                                                                                                                    Entropy (8bit):5.366444023641577
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:5D23888382FA2AAD1F7FC1A0388920F1
                                                                                                                                                                                                                    SHA1:6C27941E61A343EF707807FFF0BE1BEE72197AE7
                                                                                                                                                                                                                    SHA-256:EFF3E84083E57257B05B5148305CE6FA9EA955F05FB1390A790889E758D27732
                                                                                                                                                                                                                    SHA-512:BBB0AC780AB49D02BA59E1075454677B1AAE1E6D560CB4570189FA8919C223C5A43552BCF54332DB74D44B355F9BC00FEF5C792855F88C86814E20AC669DB859
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/21QMUo-NFRL.js?Widgets-Share.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[9914],{23302:function(e,t,n){n.d(t,{X:function(){return o}});var r=n(26258),o=function(e){return r.Z[e]}},90277:function(e,t,n){n.d(t,{_i:function(){return f},SK:function(){return u},zR:function(){return s}});var r=n(30064),o=n.n(r),a=function(){void 0===o()("amazon.cordova")(window)&&void 0!==window.smash&&window.smash.initialize()},c=function(e){"undefined"!=typeof window&&void 0!==window.P&&(a(),window.P.when("mash").execute(e))},i=function(){var e=o()("amazon.cordova.notification.vibrate")(window);"function"==typeof e&&e(50)},f=function(){c((function(e){e.dispatchEvent({type:"appOverlays.Hide"})}))},u=function(){c((function(e){e.dispatchEvent({type:"appOverlays.Show"})}))},s=function(e){var t=e.url,n=e.successCallback,r=e.failCallback;c((function(e){e.openInExternalBrowser({url:t,successCallback:n,failCallback:r})}))};t.ZP={initialize:a,executeMash
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.9937335418264786
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:1501DF0D69A604642E7D87F90BE8C125
                                                                                                                                                                                                                    SHA1:80A8D25662437794006B54CFCDFFBF6A0A889737
                                                                                                                                                                                                                    SHA-256:C9929A02068913C9D1CF621A028DABE0DD86DEB4FA27A8E8829AFF0F36C9418D
                                                                                                                                                                                                                    SHA-512:3602486E062A1AB8EE142E3205263BD300FE11B6A4A3B6F1DC3B585C871BF0A9A22AB817E92EBFD0DB20AB07A898230CE5FC04120DA4B25F1E92A027FF20B7D6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:d
                                                                                                                                                                                                                    Preview:D.hxwj.;..v-.643&W%.]}..P.`..;...`-.Q.B.5!.#.Bn..>.......G...X.cZ.oe..$...A...X....>...7.=q;./..T.../.po....@.vy~9.b".....i.#|......2.R.K.}P...$.@.....9E.b.....x.f.....{_.\.-Y.. ....ThPH.;.....DtW....^...=NV..0#co......"....ai...X....S.f....Dc...j..:...&...k....b.O.uFj.....w.@...kK.H......"....~.d.&..<.....:.....z..}.9..?.p.....x...)...)......7x$.I.>).+0...q ...S.."...k.1..\.IoDZ..!..........^.1...|....-}....6d..,..hn.mdTXs~...0"&............s..0D..Bw8%.L.qQ.7....C.$.V...[....1...}....N..&f.~H..z..[&0...!.....N..=.X.o(h...>c.&...@.@....p..3...i...!..[...j.....>..i$J..$.......Z.j4.H1.9...dQ.....4n.'"...#.....652....v9=..0{#..br.a?.u,.jU....V.w.g<..W..-.!.$...P......)h......K...F....{.r......p.<...'..#A..N...v...Z...%N.JND.y.a..!.....W#|.........?.x..K.R.81.s..(........Lq..'..6.P.9r.....}.*.....DP$..+~....w.b....j.B....I.h.v!Z...l....!..p{"_..T..K.._.4..?.Yt..sD........!nw.a..Yl.../.p...Z..8.. <M.. .........1.!...7].z...Q..~.M7F$.1-...9.@
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 21508, version 1.0
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):21508
                                                                                                                                                                                                                    Entropy (8bit):7.989562036604764
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:49A8476C4C1CBBE861D58EE73146477F
                                                                                                                                                                                                                    SHA1:FAC44C6A6EB11604F6CB0A9901566FAFC93080E3
                                                                                                                                                                                                                    SHA-256:5D2E0937AFADFE093EB3FFDB36AC561DA423F81A9DFBC0A875CE29D32584B6F4
                                                                                                                                                                                                                    SHA-512:485419C61167DE6851CC9D9A73B5F9691F6D01465AE81670F7C82A0F97D5C60F67F7A174A1C0094BD51411E00E6D3AC0A69D9ED7DDFBB959E09F46491945D915
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/sash/VjTR4RqBzY0mUYx.woff2
                                                                                                                                                                                                                    Preview:wOF2......T...........S.........................?FFTM......Z..^.`..j.*..e.....P..:..X..6.$..,. .."..`..6...'..v.$.......`...An..T..@.....z;.....t.Q.>.U..nD......!M...pY..5.>kL.L....d..........D..v g..= O.."......+...B..2._.h;..:......./.F/.>=.....~...<%..Na..p.6..e.x..jY.'..\`......T?.#..#PJ..-...V.U5-...1....*Z...c~V..E..Y.Q*F...C.y...}y..h..E.N...tc..d.j_D.u..l....d...=...R.mRv!.....{.\..W!G...b....c..2..Eg.IqS>>....S=...$..(.k....Bu2T@>*._....|....jl..|.._.tq...; s.~.x.!.dD..+.P..p...v2;..Z...D=.0eE...$.........o...]...T..''z;..61.S=.1.p./j.T....;qw\q..C.+...Qp.......e.v..G..M.8e*..h....%....v.t..z....k; E....._>.&.../..?{..P("%w...!...vB._S....Z..X......'...n.k*U.}.....J..<..2..........0..^....F.... u.:D..W/...3@.,..U.:s...w..lU.][...TO.....GB..%..........c..j.......%...0..<.W....d).z0.7L.&..1eJ.'K...Y.~...{vW.(K):c..\.l.^....3....C.1.J$...@..]R..j..u...}._].._:..}......6\..O.o.:.t$.....2$\....;@....>..J.*].|..S.._... .NY..(...k..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.992805196706431
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:DB1E845F5EF438B1EA658240D0C8ADDC
                                                                                                                                                                                                                    SHA1:4E99874BAE081C72C3206AD413265D81415F2ED5
                                                                                                                                                                                                                    SHA-256:21DDCC4BC3F3E493C826239335786AD47238184BC539724CB5C7DCABF8F66143
                                                                                                                                                                                                                    SHA-512:8561EFAE8B33FFB581798F97E63E1612FF234FE05F7E2A0775D4DF2E741FC31D66CA66FAD3390E48E14F7A550B5A253E09AED4178816AC930EB4C4F2A57320F0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:19
                                                                                                                                                                                                                    Preview:.*.+........)...6..C......)j.3..Ad.7.X8Dk.;..c.><.J...df...B...E.er.N.9o..U..].Z...........P4.N?....!..W..AX...G5..b...c.ql.U.D......).Kh.B6(d9....~n..$i.QGfW.....O.N$.w...z7!..MW\A....S..M.O.@..%......Z/.P.~....`.XY...3.?@.|..W....<7.WO..:....K|.X.?...E).. .....A.U3%.\..U.-.=......W1..Cn.$.(.X..H.....}.lT.z..ry....f...a`j.:.....l..).A.1.#..$N.+2Y..l..#..6@+To..z..A....gj2...E.!:..........>....-......V.,y)..)D.S...1....v'.=..y...2._T.z...q..*|I....V...3nO...?..r.KbC..8<...cdN.#...>.......yA'.;2. ..03...X'[..CpLe..R.T...."...d!..t.2.2TL.]..Cj.^.J.Zi.,.g..7-.....=.....uD.-.^bIY..)|.Y........./.@.p...q..+h._.A............G6-.(....K{ qN....A#...:...$|q?+h.....n....L....s.m.\..g...ptI`....I..h....,v...VGj...-.....&...Vvx-...D/.<.e.\.=U.,.}5.=}|.p....`.OQ...&..=%RL<...JbX.#.....B..}_................9...Z`....G.p@......$...<.^t...t...v..%;....G.Z...".TTg...L.f.+}U...(<x....g.z)..i..0.i.9....b;.3y..Q.PH.WK.w[.q^BO.g_...$1Q{.k...3../B.....w.<.0..P
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                    Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                                    SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                                    SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                                    SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19257), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):19257
                                                                                                                                                                                                                    Entropy (8bit):5.163337125713784
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A9D34F024E26FF976B25F3F99AA869F5
                                                                                                                                                                                                                    SHA1:81B04AA4B15D303E810F99D5C2EB57FFF8525E43
                                                                                                                                                                                                                    SHA-256:15E799549BAE1B4907F232FA8221C135E424A7B9EEB14C1BF28472E4BEA018CA
                                                                                                                                                                                                                    SHA-512:D8F1784E03F7E8B8205503CF24CEAC6D7E08DF4F3056DA803699E7214E63DFB06F8BE4710F05A3C33D33BD1B7CE98E69886A0B986065CAD86B45C6AF0AC6F1EE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/41QfxLCsrzL.js?Common-styles.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[887],{31871:function(_,e){e.Z={"icon__alt-text":"Icon__icon__alt-text__z_0FG",icon:"Icon__icon__P3cjI",star:"Icon__star__TObqn","star-mini":"Icon__star-mini__wI40x",responsive:"Icon__responsive__YLCx9","star-small":"Icon__star-small__ayyV0","star-medium":"Icon__star-medium__NgsBf","star-large":"Icon__star-large__nvb9i",checkmark:"Icon__checkmark__HVotS",warning:"Icon__warning__zwI9_",spinner:"Icon__spinner__sZUNQ",expand:"Icon__expand__OO9n_",collapse:"Icon__collapse__GnmXG",rightArrow:"Icon__rightArrow__Solat",leftArrow:"Icon__leftArrow__JMFa_"}},66186:function(){},73208:function(_,e){e.Z={navBar:"Navigation__navBar__tdJ0T",navList:"Navigation__navList__HrEra",navItem:"Navigation__navItem__bakjf","en-US":"Navigation__en-US__YUfTQ","en-GB":"Navigation__en-GB__t0uwM",linkText:"Navigation__linkText__LoQD4",isCurrent:"Navigation__isCurrent__Sv_Xw",hasChil
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7252), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7252
                                                                                                                                                                                                                    Entropy (8bit):5.380954520992018
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:90B718507E7AAB63FE2725B08CB403DF
                                                                                                                                                                                                                    SHA1:0FBB1D06AEF5CCEA67FC95115B2A89EAAE8844A7
                                                                                                                                                                                                                    SHA-256:C2354572809ECACCB3AAB78A3E5A9A14ED4D9252D712D38B2E6BCBFAC8722548
                                                                                                                                                                                                                    SHA-512:F2E0E9AEB43188A04D34E55C70447F8DD09E205348958A1612241D69AD98B30B3E62A7D9F34E969CB58600DA0521E8DFEF1BFE80332E10CF17F7CBF4CE02156E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/21I7Hs7z6YL.js?Common-BuyingOptions.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[7345],{90203:function(e,i,n){n.d(i,{Z:function(){return _}}),n(46001),n(42955),n(81892),n(28751),n(85952),n(6635),n(21442),n(56750),n(60277),n(19324),n(43452),n(67237),n(69898),n(17965),n(68064),n(45864),n(19643),n(27678),n(76308),n(63748),n(27268),n(13156);var r=n(8330),t=n(31823),o=n.n(t),a=n(12634),s=n.n(a),d=n(98711),l=n(30622),u=n(49656),c=n(1473),p=n(24783),y=n(91927),g=n(43143),v=n(13607),f=n(84603),b=n.n(f),m=n(78764),h=n(11930),S=n(80709),O=n(25266);function C(e,i){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);i&&(r=r.filter((function(i){return Object.getOwnPropertyDescriptor(e,i).enumerable}))),n.push.apply(n,r)}return n}function j(e){for(var i=1;i<arguments.length;i++){var n=null!=arguments[i]?arguments[i]:{};i%2?C(Object(n),!0).forEach((function(i){P(e,i,n[i])})):Object.getOwnPropertyDescriptors
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8552), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):8552
                                                                                                                                                                                                                    Entropy (8bit):5.356007615299291
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:7AA61A753A8A877AD738976A8A7FC36C
                                                                                                                                                                                                                    SHA1:A426EFD73D48612A90EFA48E0677FBD1CB86C4F4
                                                                                                                                                                                                                    SHA-256:9A81F3D5E5364A4696FC9FBA8BF8AA48F2DE6893454221D4CADAE4E0328FF586
                                                                                                                                                                                                                    SHA-512:EA857C614DC2831FAEFD1A06F569C88BFA07EC0052C77CFBF0144F3C3FB77AE28ACD2A1DDA4F5454466758B94C39C2CB825225511162F6C288858C4C98DAB626
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/31FuU16e4eL.js?Common-EditorialTileImage.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[9918],{39447:function(e,t,i){i.d(t,{Z:function(){return k}}),i(51494),i(8578),i(61161),i(42955),i(83084),i(96661),i(6635),i(45864),i(21442),i(81892),i(19643),i(27678),i(76308),i(72281),i(74354),i(74181),i(56750),i(60277),i(19324),i(43452),i(67237),i(37192),i(27268),i(13156);var r=i(8330),a=i.n(r),o=i(12634),n=i.n(o),l=i(31823),s=i.n(l),c=i(52030),_=i(1473),m=i(9780),u=i(17362),p=i(11236),g=i(25266);function f(e){return f="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},f(e)}function d(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function h(e,t){for(var i=0;i<t.length;i++){var r=t[i];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 53 x 2547, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):61991
                                                                                                                                                                                                                    Entropy (8bit):7.974286090865062
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:7725E9C78408B542553112C2420C9336
                                                                                                                                                                                                                    SHA1:7643AE281D9943929485FBCEA0553BC7E170285D
                                                                                                                                                                                                                    SHA-256:0861DDBA7256F748B4F28564180CB5F5DE7335B5ECE92A6931DB37F4F8E9995B
                                                                                                                                                                                                                    SHA-512:1FC07C503198711BB39BD02017E7F97B191F54055C417371D7040BCDE35058FB6222D653FE6721DB50272BA5CFA2FC1D9E7F8DF97E83838326AFEBB51162A1C3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...5.................IDATx..........s....h.)f'...c....,d..M...a.l.7.q...8N.tb...-.$......>...9..<.C..o}.#Y...o._.t..P(....~LL@.'I.s).|.|.x%y.W......).n...f...... .......G...mS......X..1Q.p)....2.....z.qk.E....p)@..+...K.}J ..2....=...s2..E2.x9p....dR..e.......QX....xE.Nl..Y.c0{0.....&.....>...<?0..\..6...wT....6.$BY`F.;..H....I..3-....L..;g.....$J"....v8L$N......h..0..4.tlOh.y....(..u..kx...16...`.%....( ....u.k:.....\...F.........]..".8.....b...3..qThE..B.ql...(...i.s.....C.l..../*....v../.zo...|.e.1q.....&M....<UD.QE...k?.a........F....q..|.#...A\..V*(~,:...4..S.....UL..+B1(.."..*..."..*..."..*..."....."..*....Y..~..*k..!.G!..........r%..>.......y)....fq....2......M....o..>......9....-..1..\....Z|.....7.`OBK...<.)5 .g.E.A..z..t......=...b.l.....]@..(....CE...K.1)n../.-.7..J.a'.1.7|Nb.#1}.[..P..H....D<....$....y..)...U.......B.96..t...P.....{...;..t..m`.pA...7..2D.Lu....w&..f./..p....k.{../e4.".{!.]..R`<.d.....8.........!.......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1657)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):264735
                                                                                                                                                                                                                    Entropy (8bit):5.462693189162507
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:401150308CC6B607860E5073024BAF5B
                                                                                                                                                                                                                    SHA1:3AD52EC55454D3EF44BBFDE65673BA29ADCCADD1
                                                                                                                                                                                                                    SHA-256:C306547D648F36BCEC89E993CD30F7A946276A31DC672EE9570589E05D0317FD
                                                                                                                                                                                                                    SHA-512:BE686831508C246D302A1C110D21602A87F2C451AE71F450596E23D29A4FF91B02A574F9C51F83E045D12197ADC583F060134075EA3512580084A6E8E4D63580
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.CNgU8BUWmZk.es5.O/ck=boq-one-google.OneGoogleWidgetUi.4C_9vExYeNY.L.B1.O/am=CGHIGw/d=1/exm=_b,_tp/excm=_b,_tp,appwidgetnoauthview/ed=1/wt=2/ujg=1/rs=AM-SdHsca-7lOUuC1SwqmmLrG2ASiC39qg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,ZwDk9d,V3dDOb,mI3LFb,aDfbSd,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,OmgaI,lazG7b,XVMNvd,L1AAkb,KUM7Z,Mlhmy,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,mdR7q,wmnU7d,xQtZb,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,QIhFr,ovKuLd,hKSk3e,yDVVkb,hc6Ubd,SpsfSb,KG2eXe,Z5uLle,MdUzUe,VwDzFe,zbML3c,A7fCU,zr1jrb,Uas9Hd,pjICDe"
                                                                                                                                                                                                                    Preview:"use strict";_F_installCss(".KL4X6e{background:#eee;bottom:0;left:0;opacity:0;position:absolute;right:0;top:0}.TuA45b{opacity:.8}sentinel{}");.this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{.var zy;_.ry=function(a,b,c,d,e,f,g){a=a.wa;var h=(0,_.Kc)(a);_.ac(h);b=_.Xc(a,h,c,b,f,2);c=null!=d?d:new c;if(g&&("number"!==typeof e||0>e||e>b.length))throw Error();void 0!=e?b.splice(e,g,c):b.push(c);(0,_.Ib)(c.wa)&2?(0,_.Sc)(b,8):(0,_.Sc)(b,16)};_.Qr.prototype.Ob=_.da(29,function(){if(0<this.tb.length){var a=this.tb[0];if("textContent"in a)return(0,_.nh)(a.textContent);if("innerText"in a)return(0,_.nh)(a.innerText)}return""});_.Qr.prototype.Yb=_.da(28,function(){return 0==this.tb.length?null:new _.J(this.tb[0])});._.J.prototype.Yb=_.da(27,function(){return this});_.Qr.prototype.La=_.da(26,function(){return this.tb.length?this.tb[0]:null});_.J.prototype.La=_.da(25,function(){return this.tb[0]});_.fp.prototype.Aq=_.da(12,function(){});_.sy=funct
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (427)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1501
                                                                                                                                                                                                                    Entropy (8bit):5.2992689449200885
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:CECBC0A5CE5500EBEFCA7517D5E720A7
                                                                                                                                                                                                                    SHA1:4A65546B846FAB811C31B673AF6BD9D249D1F09A
                                                                                                                                                                                                                    SHA-256:59D803710D4603A4ADD7F366B0C8920AA5F3A751C828656523A3F76E95D8E086
                                                                                                                                                                                                                    SHA-512:ECF9A80BE94870435B5EF4368FC83DE8DA11AA412B39BC679916201A2A13EE62B83D74299DB1C2341B50AC546B410C6671ABB8AC7A29C51FDABEC032F718DE7F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.s4FNrG39esg.O/am=CgAAAAIAAAAAAAAAAAAAAAgAAAAAICoFAAIAAAFowx0AQAAQBAABKYpCEAwAQMDnPyEEMkAAAEwAwAAQBAAUAMwDAAAAVAAAAAAAgGE_CAAAAAAAAIABQPgAICEADiAEVAICAAAAyAOA5wEEBxEWAAAAAAAAAAAAAAhggmBwQHq8IAACAAAAAAAAAAAAAFLS5OVAAgBg/d=0/dg=2/br=1/rs=ACT90oFPRRIXaLG-4w2xerrNqXig1k6AXQ/m=kMFpHd,sy8c,bm51tf?xjs=s3"
                                                                                                                                                                                                                    Preview:this._s=this._s||{};(function(_){var window=this;.try{._.x("kMFpHd");._.B$a=new _.Hn(_.oKa);._.y();.}catch(e){_._DumpException(e)}.try{.var K$a;_.L$a=function(a,b,c,d,e){this.iab=a;this.Yof=b;this.vac=c;this.Gwf=d;this.dQf=e;this.UXb=0;this.uac=K$a(this)};K$a=function(a){return Math.random()*Math.min(a.Yof*Math.pow(a.vac,a.UXb),a.Gwf)};_.L$a.prototype.ded=function(){return this.UXb};_.L$a.prototype.sWa=function(a){return this.UXb>=this.iab?!1:null!=a?!!this.dQf[a]:!0};_.M$a=function(a){if(!a.sWa())throw Error("Ud`"+a.iab);++a.UXb;a.uac=K$a(a)};.}catch(e){_._DumpException(e)}.try{._.x("bm51tf");.var N$a=function(a){var b={};_.Ja(a.Plc(),function(e){b[e]=!0});var c=a.hkc(),d=a.Lkc();return new _.L$a(a.Kkc(),1E3*c.getSeconds(),a.xic(),1E3*d.getSeconds(),b)},O$a=function(a){_.Kn.call(this,a.Ka);this.Ri=null;this.wa=a.service.eBc;this.Aa=a.service.metadata;a=a.service.T9e;this.ka=a.fetch.bind(a)};_.E(O$a,_.Kn);O$a.qb=_.Kn.qb;O$a.Fa=function(){return{service:{eBc:_.F$a,metadata:_.B$a,T9e:_.a
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):44
                                                                                                                                                                                                                    Entropy (8bit):4.527169118440618
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:DC0DF2B995C7509A203E11520B7F5EFE
                                                                                                                                                                                                                    SHA1:A7957B92659943EAFF6D8651ECD0404256B734D9
                                                                                                                                                                                                                    SHA-256:471FB45C2B7C75921D8E566E38BC90D573E3697E7D40BA722FD2A1114E684EC9
                                                                                                                                                                                                                    SHA-512:E3C3C3504300F4DC2CA6FF64AC02CCDA6CA8564A368B9BF828235039609E7B003564E976CB71890022E6ACEF5CFF3D4D51F6143F584312A7981F3F0F915E3650
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwktpsIQHZ7nKRIFDb1LTuESBQ1IOj9BEhAJO2V1_QmmL-cSBQ29hYMP?alt=proto
                                                                                                                                                                                                                    Preview:ChIKBw29S07hGgAKBw1IOj9BGgAKCQoHDb2Fgw8aAA==
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.993861766721328
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:4F0E5986F04BFD3CA2661044D5A53FDB
                                                                                                                                                                                                                    SHA1:F642DFC35B3C49CA8D7408D5EC5D44C6BC4BFEBC
                                                                                                                                                                                                                    SHA-256:6C1D3E350C04042F35CA0B48B3686C997F52E17E2840716389B9B4328C8A9DD6
                                                                                                                                                                                                                    SHA-512:FDFCB31D4D280D3C0D9BFA47FE78A8EA3CF135B5B5FD18244BBF3A03E16FD0142A237BF84003E49D456687011C45BAE788656F4E70DBB033180C8B7CE609CF85
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:f
                                                                                                                                                                                                                    Preview:......+W...o..:......9.t.....s..?...#~)S.........m.|..[...4.....Z..V;).....@S.7........m.....h...B...Sp.......t..^...,p....... .`.r.....p..T..._..N./D.Z...K.0.V..i.".1.....L..h..i*..]|.f.$...I..v.(..D.y..C........k..).s........K..I..E.tx2DG[.. ..6.}..`...h.s.4..-.=...Iw..............J.......U|.~.!..v.I.g.J.\....X..1." .U-..+.[v6....m:\?...,...B...?:.Z.aX.7|Y...h./3...s5....7..i....9..Y.![..m...Y(..&...........k.[t>....:b.S!m..?.X"..*......s.!].rm..S@r...cR.q.*..R.(....2.D..n}.A........."f3&.afbl.@E.......PVd.K...T..V..:...3.."...+....*.....cw^.%...E...t.......D..tV"..s.L.,....)|>..Y...jk.A...O.r.Y.h........D.J..|.3...[..+7.....9...*...\Q#.G.)..B..R.i........A<...;..z.A/..].j........4.F...Po+...S.G.I..5.5.k.V.OybA.vN.rD..j=.a.b...|CI..%../3..dCB..4p.7.....rF"C/.b.RR.Q.]..<...}...#.-.R..u$](UbnS%h.M.8..T..@.x+...N..]*a..f#.BHi3.!..N..n_..9#..q.0I[..%C........u......mG...L+....VvG.#.P.0.N..(...t<.K..{.\k.=.AU.^.[......@...W.fG.jx..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 430 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4359
                                                                                                                                                                                                                    Entropy (8bit):7.762482887329817
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:AEC98264BAA177AA0942BD27ADB47977
                                                                                                                                                                                                                    SHA1:9A56646A0F7358F1EE50A869C8E3C34AA6F1D663
                                                                                                                                                                                                                    SHA-256:86D12067D063B6338FB4ECD85E9DB98C82D4ECD7E7474D22CF079ADF006C234D
                                                                                                                                                                                                                    SHA-512:8491218AAEBFDA2D1A2B9754039CF9C8ADCD79119786A9A63CD54BCE85D99AB2A207F04183FAA16CDB51B8E1DEF40CF7848AA2E91EAFF59F4D093BB076D3D9C1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......x......;......gAMA......a.....sRGB.........PLTEGpL#........#..#.."..#.."..#.....$....."..".."..".."..".."..$..#.."..+.."..#..&.."..".."..#..#.."..#.."..#.."..3..$..#..*..#..%..#.."..?..)....m#..U.."...."$.."..".."..#..".."..'..$..(..".....".....-..&..#.."..8..3..".."..#.."..%.."..#..%.."..".."....."..&....."..$.."..#..#..#..$..".."....*"..".."........"..".."..".."....8"..*..#..#.."..'.."..#..$.."..".."..".....#..(..".."....,".."..#.."..".."..#.."..%.....?..%.."..#.....".."..".....".....#..".....".."....."..#.......""........#..#..$........"......................!"..#...........$..$.....".........................'..$..)#............................&..... .. "..$....... .....#..*..$..$...............#....................".............!..."....3...$....... ..........."...#.......".. ..................".............tRNS....3..f...L....g..o5k..u...~..sRm.b..0..d&O....C.^%U...yH......x..!......q.......n(.;*..jA.......w.....Mz. ,.........i........>..7.]I....|..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):124
                                                                                                                                                                                                                    Entropy (8bit):3.9285383127496227
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:DD08EABF37E442E56B2E48BBF935A76E
                                                                                                                                                                                                                    SHA1:777DFE9E0A0A543FE2D9933C6783A171AAFC7FF0
                                                                                                                                                                                                                    SHA-256:FCF275B3DB7B14E606A291D05E538EEF944A5F87F318FFDDBF3C7D8ACADED231
                                                                                                                                                                                                                    SHA-512:0BF73C0E1C31278EF181964660FC4771D123881D4CE2701F5708EBA21213E8BEE6D2C27DFF31BC4F1AD0C15ED89000C722ABAA24A5E03645B84FDE16A38DB999
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISTwkf_TsD8KbU2RIFDb2Fgw8SBQ2UkJL6EgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZSQkvoSBQ2UkJL6EgUNlJCS-hIFDZSQkvo=?alt=proto
                                                                                                                                                                                                                    Preview:CloKBw29hYMPGgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgAKBw2UkJL6GgA=
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16232)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):521997
                                                                                                                                                                                                                    Entropy (8bit):5.575744607659125
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:162D362F2BADE6C5C7F072632AA31591
                                                                                                                                                                                                                    SHA1:FEDE77CF191EBDC4B5CB3D4089AC56ED91D5E62A
                                                                                                                                                                                                                    SHA-256:22FED5D2708A24CC6AF729622E54D8338B97B4789C59B92DEB655690CE9B1D6D
                                                                                                                                                                                                                    SHA-512:902B1083C1A9CDAAB721D734715CFEF4EE0FA7A45DDB2BAD47AA3D98AC5C635524657CC92248673BEF3760D9BACC947F710DE30A3DDE40C2B31FBC14BD996E08
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-search/_/js/k=boq-search.ViewPackageService.en.QQbrTbkaZho.es5.O/ck=boq-search.ViewPackageService.qeY3ucSozMc.L.B1.O/am=DAIAQIAAAAAAAAIAABAAAAAAAAAAayNc9I-AnQDgwUMv__-fBIJien4AAIQAAAwi2AAwAx0AAAAAQoAAAAAAAFHQ8QAEEiAiCF0AKECEuAgAKDWgu1VYEwBgwEcJIEASACcBBQAAgAAAABjwAADAHgAAAQgzAiIOAAAAAFzzgAEBAAAAAAAAAAAACBryIqAiAAAAAAAAAAAAABCAJgE/d=1/exm=A7fCU,KG2eXe,NwH0H,RMhBfe,VwDzFe,_gbm,w9hDv,x8cHvb,xUdipf/ed=1/dg=0/rs=AH7-fg6yYIUkzPLzaMydWZz8D6rc2n-CCg/cb=loaded_1_3/ee=ADJUGe:nSzGM;AfeaP:TkrAjf;Al37kf:WF2Oxf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CRubWc:GGHMXc;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;GzNeK:lwR3kb;HMDDWe:HPcd9d;IcRVsb:TzIJDb;IoGlCf:MEmnGe;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KQzWid:ZMKkN;LBgRLc:SdcwHb;LWyKNe:OGn9Jd;LsNahb:ucGLNb;MWIbN:Oezo8e;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;NoD55:tHLYle;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OGn9Jd:vP7cyb;OgagBe:cNTe0;OohIYe:mpEAQb;PdNjHe:tEjTUb;Pjplud:EEDORb;QGR0gd:Mlhmy;QHcAG:Doact;Qoo2ob:xNwrGf;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;Rlgi2d:XM4pie;SFqMfe:d7N0Ze;SLtqO:Kh1xYe;SnFeMb:gIO09b;T9F76b:IGrxNe;TxfV6d:YORN0b;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:W0fpg;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VxQ32b:k0XsBb;W1Xvfd:KwNFR;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;XcupOe:nPGmVc;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZlOOMb:ka50sc;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;aoM3kc:RmZU0e;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;cZGwze:Uq2Ztb;csKcjd:SWn78c;dIoSBb:SpsfSb;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:sVEevc;eBZ5Nd:audvde;eGOC9b:UFUkKb;eHDfl:ofjVkb;eO3lse:TC8ZNd;fWLTFc:TVBJbf;fcYTHe:rDv7Wc;flqRgb:ox2Q7c;fufDm:kGNN9b;g8nkx:U4MzKc;gPGwWe:ds8otb;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:wV5Pjc;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr;imqimf:jKGL2e;io8t5d:yDVVkb;jGHevf:wsoZ3c;jWrxGe:FHj41b;jlykkc:Ixcocc;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;kbIuKc:rDv7Wc;kyjn6b:CfXVTe;lUFnVe:Sq92Y;lkq0A:IbjKve;lx12yf:OtBNv;mT6AUb:vsaskf;mWzs9c:sVEevc;nAFL3:s39S4;oGtAuc:sOXFj;okUaUd:Kg1rBc;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:MdUzUe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:x4FYXe;qsajS:qGotLb;rQSrae:C6D5Fc;rebY5d:S5i2J;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;slvZxc:FU6yf;tGdRVe:b5f3kc;tH4IIe:NoECLb;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;ul9GGd:VDovNc;uuQkY:u2V3ud;vAvu5d:O6oXm;vGrMZ:Y1W8Ad;vXy3B:yzQjhd;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:aIe7ef;wQlYve:aLUfP;wR5FRb:O1Gjze;wV5Pjc:nQze3d;whEZac:F4AmNb;xBbsrc:NEW1Qc;xMUn6e:e0kzxe;xqZiqf:BBI74;yxTchf:KUM7Z;z97YGf:oug9te;zaIgPb:l09DXe;zxnPse:GkRiKb/m=n73qwf,mI3LFb,MpJwZc,P9vDhc,szFNKc,coOdHc,IZT63,LEikZe,COQbmf,Pkx8hb,L919Z,nQze3d,fkGYQb,lazG7b,Kg1rBc,PrPYRd,gychg,Wq6lxf,Mlhmy,RDV3Nb,SRsBqc,mdR7q,Rr5NOe,sVEevc,MI6k7c,kjKdXe,hKSk3e,X8lTKe,fM7wyf,sFyk7b"
                                                                                                                                                                                                                    Preview:"use strict";_F_installCss("c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}:root{--uv-styles-color-surface:#fff;--uv-styles-color-footer:#f8f9fa;--uv-styles-color-outline:#dadce0;--uv-styles-color-icon-on-secondary:#70757a;--uv-styles-color-scrim:#0009;--uv-styles-color-on-scrim:#fff;--uv-styles-color-icon-on-scrim:#fff;--uv-styles-color-primary:#1a73e8;--uv-styles-color-on-primary:#fff;--uv-styles-color-secondary:#e8f0fe;--uv-styles-color-on-secondary:#1558d6;--uv-styles-color-on-tertiary:#202124;--uv-styles-color-icon-on-tertiary:#9aa0a6;--uv-styles-color-tertiary:#f1f3f4;--uv-styles-color-text-primary:#1a73e8;--uv-styles-color-text-emphasis:#202124;--uv-styles-color-icon-emphasis:#202124;--uv-styles-color-text-de-emphasis:#70757a;--uv-styles-color-text-default:#3c4043;--uv-styles-color-icon-default:#3c4043;--uv-styles-color-review-stars:#fbbc04;--uv-styles-color-review-stars-empty:#dadce0;--uv-styles-color-letterbox:#f1f3f4}.k
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7562), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7562
                                                                                                                                                                                                                    Entropy (8bit):5.406391635023386
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:884F627584EAE71E155A67DE7FC27BB9
                                                                                                                                                                                                                    SHA1:BF15A0A78109EF28E6115302E0E5983EDD89DC8C
                                                                                                                                                                                                                    SHA-256:EDAE2905FC2B1CD81B029CD5B4829B5367B702CAE05122193375E62F40722865
                                                                                                                                                                                                                    SHA-512:3147B45A3CAD47C44728ECFE028A4B718F2E3E679C4702D9DFCC54A48839C45AAA1DE82DF24E7FB92CFA35070E0386A1E9B9FE3986D4380E6BC9F776B8859D9D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/21dJOX81pZL.js?Common-NavBar.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[8914],{19536:function(e,t,n){n(69898),n(6635),n(8578),n(45864),n(21442),n(81892),n(42955),n(19643),n(27678),n(76308),n(72281),n(74354),n(74181),n(56750),n(60277),n(19324),n(43452),n(67237),n(68064),n(17965),n(28751),n(37192),n(27268),n(13156),n(63748);var r=n(8330),i=n.n(r),o=n(12634),a=n.n(o),s=n(31823),u=n.n(s),c=n(51473),l=n(60362),f=n.n(l),p=n(73101),h=n.n(p),y=n(4831),b=n(52030),d=n(1473),m=n(82593),v=n(91041),g=n(29798),O=n(20911),j=n(15509),w=n(70535),T=n(90268),x=n(55544),E=n(91837),_=n(73208),S=n(15568),I=(n(85044),n(94308),n(47369),n(90049),n(25266));function P(e){return P="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},P(e)}function C(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=n
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):13990
                                                                                                                                                                                                                    Entropy (8bit):5.139863300650761
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A37FDC88881E48EF9B3D7B09FC3D01EB
                                                                                                                                                                                                                    SHA1:A0D7F0E06A213973F1D5888C00C97A23D564597C
                                                                                                                                                                                                                    SHA-256:D755E50125578C0881C007E6F99D91F980821177698DBB1F7D97A210B76A60A2
                                                                                                                                                                                                                    SHA-512:55BAE08A4C03ACAC26C4AADCF8388A50AAF5547E5DCED7E1E9E21B30CA95DF9BAFB633F7AE451D7E10353921692DCB37FE7A17108227899A153DC8C8DB42A083
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.amazon.com/nav/ajax/hMenuDesktopFirstLayer?ajaxTemplate=hMenuDesktopFirstLayer&pageType=AmazonStores&hmDataAjaxHint=1&isFreshRegion=false&isFreshCustomer=false&isPrimeMember=false&isPrimeDay=false&isBackup=false&firstName=false&navDeviceType=desktop&hashCustomerAndSessionId=efc3da1f8ebcdc567f4a2a3cad23d14f9c9a2996&environmentVFI=AmazonNavigationCards%2Fdevelopment-nov13patch%40B6166161938-AL2_x86_64&languageCode=en_US&customerCountryCode=US
                                                                                                                                                                                                                    Preview:{"data":" NAVYAAN-HMENU-AJAX-->\n<div id=\"hmenu-container\" cel_widget_id=\"Navigation-desktop-HamburgerMenu\" style=\"display:none;\" class=\"celwidget nav-sprite-v1\">\n <div id=\"hmenu-canvas-background\" class=\"hmenu-transparent hmenu-dark-bkg-color\">\n <div class=\"nav-sprite hmenu-close-icon\"></div>\n </div>\n <div id=\"hmenu-canvas\" class=\"hmenu-translateX-left nav-ignore-pinning\">\n \n<a id=\"hmenu-close-menu\" class=\"hmenu-hidden-link\" href=\"javascript:void(0)\">\n <div>Close menu</div>\n</a>\n<a id=\"hmenu-customer-profile-link\" href=\"javascript:void(0)\" onClick=\"$Nav.getNow('signInRedirect')('nav_em_hd_re_signin', 'https://www.amazon.com/ap/signin?openid.pape.max_auth_age=0&openid.return_to=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fyourstore%2Fhome%2F%3Fie%3DUTF8%26ref_%3Dnav_em_hd_re_signin&openid.identity=http%3A%2F%2Fspecs.openid.net%2Fauth%2F2.0%2Fidentifier_select&openid.assoc_handle=usflex&openid.mode=checkid_setup&openid.claimed_id=http%3A%2F%2Fsp
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6572), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):6572
                                                                                                                                                                                                                    Entropy (8bit):5.26030672466903
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:8970F95DA044E18D199E82B4BFB7F372
                                                                                                                                                                                                                    SHA1:A80094B39716544C58FE8FFE3BAF91B30531BEB8
                                                                                                                                                                                                                    SHA-256:C5167B45CD37A495ADBD0A83832A937518A235B90192E2FBC15DBE04C47B5D6D
                                                                                                                                                                                                                    SHA-512:6B74D796FCD34450FEDB61363CECCCD3747355B6370C232F73BB2726C14C3B67B19F724DB5779DB0935B991A566954DAADC172D035D4BA18F5A2D324CA51D13B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/21RWessvGYL.js?reactmarkdown.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[7123],{65761:function(e,n,t){t.d(n,{D:function(){return S}});var l=t(8330),r=t(58818),o=t(67966),s=t(50247),a=t(26056),i=t(12634),c=t(38213),d=t(87384);function p(e){if(e.allowedElements&&e.disallowedElements)throw new TypeError("Only one of `allowedElements` and `disallowedElements` should be defined");if(e.allowedElements||e.disallowedElements||e.allowElement)return n=>{(0,d.Vn)(n,"element",((n,t,l)=>{const r=l;let o;if(e.allowedElements?o=!e.allowedElements.includes(n.tagName):e.disallowedElements&&(o=e.disallowedElements.includes(n.tagName)),!o&&e.allowElement&&"number"==typeof t&&(o=!e.allowElement(n,t,r)),o&&"number"==typeof t)return e.unwrapDisallowed&&n.children?r.children.splice(t,1,...n.children):r.children.splice(t,1),t}))}}const m=["http","https","mailto","tel"];var u=t(85783),f=t(10420),h=t(56483),g=t(39194),y=t(44367),w=t(71418),E=t(56921
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10695)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):815410
                                                                                                                                                                                                                    Entropy (8bit):5.731237323323406
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:F83371438BF110D92D9F906C70AA116E
                                                                                                                                                                                                                    SHA1:C1A9923D9885FB6E85414EF15BF4CC31E4B375FC
                                                                                                                                                                                                                    SHA-256:0A06F0FE9B4684C443F5177DBE33F41EEABEDDAF75BE6ADA4C8AC0B1FB49226D
                                                                                                                                                                                                                    SHA-512:3C4DF2A6DAE6C5AF853D2E74C7899B3705BB21B663AB21292024AD6FA897337754BDD7FC656463991BE83E8B3EE9E5E3A9B4E58B2709CFDE7EBC6DF7FDB7672B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.s4FNrG39esg.O/am=CgAAAAIAAAAAAAAAAAAAAAgAAAAAICoFAAIAAAFowx0AQAAQBAABKYpCEAwAQMDnPyEEMkAAAEwAwAAQBAAUAMwDAAAAVAAAAAAAgGE_CAAAAAAAAIABQPgAICEADiAEVAICAAAAyAOA5wEEBxEWAAAAAAAAAAAAAAhggmBwQHq8IAACAAAAAAAAAAAAAFLS5OVAAgBg/d=0/dg=2/br=1/rs=ACT90oFPRRIXaLG-4w2xerrNqXig1k6AXQ/m=uKlGbf,sy17q,sy2kj,DpX64d,sy2kk,EufiNb,sy4qw,vTw9Fc,sy3h3,sy5fx,sy662,sy663,HFecgf,sy3h4,sy3oz,sy3p0,sy3p1,FZSjO,sy4qx,sy64x,sy64y,sy650,sy651,sy652,sy654,sy653,sy655,sy64z,sy656,sy657,sy659,sy661,sy6ol,sy6om,sy5fw,sy6on,HK6Tmb,sy4r8,sy6oj,sy6oq,MaoVMd,sy1ms,sy2nt,sy2ns,sy2x8,sy1m9,sy2k7,sy2k6,sy2o2,sy2r2,sy2nz,sy50c,sy56f,M8IzD,syeu,BYwJlf,sylo,sylw,syly,syqk,syui,syuj,syuk,syul,syum,VEbNoe,eTVOC,Pq506,kpAr,tE6Rzd,AjRVIe,phecbc,q28gvc,g0Ekse,jtFQAf,rKbWof,bIMMof,ARtdse,sy10e,sy10f,sy1ca,sy1cb,p2I2Je,QzraZb,I9JIjc,nzu4Ud,gGYzg,z2eFcc,FjjTod,tDA9G,UX8qee,tW711b,R6UkWb,xMHx5e,TnJGKb,SnmExf,syja,syk6,symx,syx8,sy136,sy137,Mbif2,syjt,syk7,sykn,sytr,syts,sytu,syty,sytx,sytv,sytq,sytp,syu0,sy10i,sy13c,sy13h,sy13i,sy13l,sy13k,sy13m,sy13g,sy13f,sy13n,sy13j,sy13p,sy13o,sy13t,sy13u,sy17c,sy17t,sy186,sy187,sy185,sy18i,sy18j,sy1ac,sy1ag,sy1a5,sy1ah,sy1as,sy1at,sy1ae,sy1ba,sy1c1,sy1cc,sy1cd,sy1ce,sy1cf,sy1cg,sy1ch,sy1cj,sy1ci,sy1ck,sy1cl,sy1cm,sym3,sy1cq,sy1cr,syjq,sykb,sy1ct,sy1cy,sy1cw,sy1cx,sy1cz,sy1d0,sy1cu,sygk,sygm,sygp,sygq,sygr,sygs,sygt,sygu,sygv,sygw,sygx,sygy,sygz,syh0,syh1,syh2,syh3,syh4,syh5,syh6,syh7,syh8,syh9,syha,syhb,syhc,syhd,syhe,syhf,syhg,syhh,sy1d8,sy1d3,sy1d4,sy1d5,sy1d6,sy1d7,sy1d2,sy1d1,sy1d9,sy1da,sy1db,sy1dc,sy1dd,sy1de,sy1df,syl4,symc,syme,symg,sy1dg,sy1dh,sy1di,sy1dj,syjw,sykk,sy1dk,sym9,syji,sylz,syma,sy11t,sy1cn,sy1cp,syhj,syj2,syjj,syju,syjy,sykh,syl5,syl6,sylj,sym7,sy1dm,sy1dn,sy1dl,sy1do,sy1dp,sy1dq,sy1dr,sy1ds,sy1dv,symb,sy1dw,sy1dx,sy1dy,sy1dz,sy1e0,syi7,syz6,syhk,syhm,syhn,sy1e1,sy1e4,sy1e5,sy1e6,sy1e9,sy1e7,sy1eg,sy1e8,sy1e2,syhw,syhx,syhy,syht,syhz,syi0,syi1,syi2,syi3,syi4,syi5,sy1ea,sy1ee,sy1ef,syhr,sy1ec,sy1ed,sy1du,sy1eh,sy1eb,sy1e3,sy1et,sy1eu,sykl,sykw,syle,syn6,syn7,sy1ep,sy1eq,sy1es,sy1ev,sy1ew,sy1ex,sy1eo,sy1ey,sy1ez,sy1f0,sy1f2,sy1f1,sy1f3,syls,sylu,sy1f4,syml,symm,sy1f5,symj,symk,syx7,sy1f7,sy1f8,sy1f6,sy1f9,symo,symp,symr,sy1fa,sywy,sy1fc,sy1fd,sy1fb,sy1fe,sy1ff,syj4,syjk,syiq,symy,symz,syn0,sy176,sy175,sy178,syid,syie,syif,syig,syih,syii,syik,syil,syim,syin,syio,syip,sy1ei,sy1ej,syi9,syib,sy1ek,sy1el,sy1em,sy1en,sy1fm,sy1fn,sy1fo,sy1fg,sy1fh,sy1fi,sy1fk,sy1fj,sy1fl,sym5,sy1dt,sy1er,sy1fq,sy1fr,sy1fp,sy1fs,sy1ft,sy1fu,sy1fv,sy1fw,sy1fx,sy1fy,sy1fz,sy1g1,sy1g0,sy1g3,sy1g2,sy1ad,sy1be,sy1g4,sy1g5,sy1g6,syk8,sy1g7,sy1g8,sy1ga,sy1g9,sy1gb,sy1gc,sy1gd,syn3,sy1ge,sy1gf,sy1gg,sy1gh,exgaYe,sy4wt,sy5a2,SC7lYd,sy1il,sy34g,bpec7b,sy133,P10Owf,sy181,sy3lv,rhe7Pb,syx6,syx9,syxa,DPreE,sy10j,gSZvdb,sy2ky,sy2kz,sy2l0,sy2l1,sy2l2,b8OZff,sy2l9,sy2la,qcH9Lc,sypm,sy2lc,YFicMc?xjs=s3"
                                                                                                                                                                                                                    Preview:this._s=this._s||{};(function(_){var window=this;.try{._.x("uKlGbf");._.JB=function(a){_.Kn.call(this,a.Ka);this.window=a.service.window};_.E(_.JB,_.Kn);_.JB.qb=_.Kn.qb;_.JB.Fa=function(){return{service:{window:_.Ln}}};_.JB.prototype.reload=function(){this.window.get().location.reload()};_.Mn(_.mq,_.JB);._.y();.}catch(e){_._DumpException(e)}.try{.var ixc;_.gxc=function(a,b){return _.aua(a,1,_.Vpb,b)};_.hxc=function(a,b){return _.Ef(a,6,b)};ixc=function(a){this.Ia=_.n(a)};_.E(ixc,_.p);ixc.prototype.YF=function(a){return _.Mb(this,_.Pc,3,a)};_.yA=function(a){this.ka=void 0===a?null:a};_.jxc=function(a,b){return a.ka.Bc(_.lrb.Cc(b)).then(function(c){if(1!==_.bh(c,1))throw Error("Og`"+_.bh(c,1));return c})};._.zA=function(a,b,c,d,e){var f=new _.Lt,g=new _.Jt,h=new _.It;b=h.Dd(b);_.Mb(b,_.hrb,3,null==e?void 0:e.H3g);h.setValue(c);_.Kt(g,h).Dq(d);_.Mt(f,g);void 0!==(null==e?void 0:e.L$b)&&_.jrb(f,null==e?void 0:e.L$b);return _.jxc(a,f)};_.kxc=function(a,b,c){var d=new _.Lt,e=new _.Jt,f=new _
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):29
                                                                                                                                                                                                                    Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                    SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                    SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                    SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                                                    Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (530)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):220632
                                                                                                                                                                                                                    Entropy (8bit):5.616253437462086
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:DC05ABC1052E98198C4A1123D088C986
                                                                                                                                                                                                                    SHA1:41F0D8E77BB324A10E86E5C4A0D4FC37AE0CCFE3
                                                                                                                                                                                                                    SHA-256:2930754ABE27B94D529A259FB8EE507BEC3783DD8B9DD3E4A7C9C28E2F6AFFF6
                                                                                                                                                                                                                    SHA-512:02E47C95A779D2B9C08B82DA4B585556144D9D12CD61BD344CD49D64CE2C50533AE3AB5D3B9A2C1A00D10D6214799DE216DBC6E005137B3B0474ABD06368C594
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/5753e790/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                                                    Preview:(function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function v(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1599
                                                                                                                                                                                                                    Entropy (8bit):5.267838660635414
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                                                                    SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                                                                    SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                                                                    SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1792)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2791
                                                                                                                                                                                                                    Entropy (8bit):5.394984070806245
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:DB564B50FD5B3EF26F6F21AF0E70769F
                                                                                                                                                                                                                    SHA1:13A250E45C023A6F55A0BA90A6744B480410440C
                                                                                                                                                                                                                    SHA-256:20004B9676B23E6DFBC5510FC1EC37A815CC756F9559CDE8651C30CFF32AD991
                                                                                                                                                                                                                    SHA-512:30CC417A3EAA8E3B1A18300056C13393B2EABBD1A76280153AC212E0E8207CFFAA9026597EDCFD6FED6815F0BE51A213FEC7A314E6563A967C124B8191421896
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-search/_/js/k=boq-search.ViewPackageService.en.QQbrTbkaZho.es5.O/ck=boq-search.ViewPackageService.qeY3ucSozMc.L.B1.O/am=DAIAQIAAAAAAAAIAABAAAAAAAAAAayNc9I-AnQDgwUMv__-fBIJien4AAIQAAAwi2AAwAx0AAAAAQoAAAAAAAFHQ8QAEEiAiCF0AKECEuAgAKDWgu1VYEwBgwEcJIEASACcBBQAAgAAAABjwAADAHgAAAQgzAiIOAAAAAFzzgAEBAAAAAAAAAAAACBryIqAiAAAAAAAAAAAAABCAJgE/d=1/exm=A7fCU,ANyn1,COQbmf,D8Qs1c,EMKV5d,EU1dwe,Fdd8nd,Gu8rrc,I6YDgd,IZT63,KG2eXe,Kg1rBc,L919Z,LEikZe,LUacLb,LmbeUd,MI2fVb,MI6k7c,Mlhmy,MpJwZc,N3wSKe,NwH0H,ObWLec,P9vDhc,Pkx8hb,PrPYRd,Qg94gd,Qj0suc,RAw16,RDV3Nb,RMhBfe,Rr5NOe,S9MdGb,SGpRce,SRsBqc,SzpDQc,UFZhBc,UXfCNd,VwDzFe,Wq6lxf,X8lTKe,_gbm,al77M,b6vcbb,btdpvd,cj77d,coOdHc,f159cf,fM7wyf,fgj8Rb,fkGYQb,gskBEc,gychg,hKSk3e,hhzCmb,hwnrob,i4bkXc,kQvlef,kjKdXe,lazG7b,lcrkwe,ljp6td,mI3LFb,mdR7q,msnw6d,n73qwf,nQze3d,obXUHb,qszQwf,racp,sFyk7b,sVEevc,szFNKc,tOtTyb,ttQ27,vYwzYe,w9hDv,wKdTle,wk9bT,x8cHvb,xUdipf,y0wzC,yPDigb,yemSVb/ed=1/dg=0/rs=AH7-fg6yYIUkzPLzaMydWZz8D6rc2n-CCg/cb=loaded_1_5/ee=ADJUGe:nSzGM;AfeaP:TkrAjf;Al37kf:WF2Oxf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CRubWc:GGHMXc;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;GzNeK:lwR3kb;HMDDWe:HPcd9d;IcRVsb:TzIJDb;IoGlCf:MEmnGe;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KQzWid:ZMKkN;LBgRLc:SdcwHb;LWyKNe:OGn9Jd;LsNahb:ucGLNb;MWIbN:Oezo8e;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;NoD55:tHLYle;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OGn9Jd:vP7cyb;OgagBe:cNTe0;OohIYe:mpEAQb;PdNjHe:tEjTUb;Pjplud:EEDORb;QGR0gd:Mlhmy;QHcAG:Doact;Qoo2ob:xNwrGf;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;Rlgi2d:XM4pie;SFqMfe:d7N0Ze;SLtqO:Kh1xYe;SnFeMb:gIO09b;T9F76b:IGrxNe;TxfV6d:YORN0b;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:W0fpg;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VxQ32b:k0XsBb;W1Xvfd:KwNFR;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;XcupOe:nPGmVc;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZlOOMb:ka50sc;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;aoM3kc:RmZU0e;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;cZGwze:Uq2Ztb;csKcjd:SWn78c;dIoSBb:SpsfSb;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:sVEevc;eBZ5Nd:audvde;eGOC9b:UFUkKb;eHDfl:ofjVkb;eO3lse:TC8ZNd;fWLTFc:TVBJbf;fcYTHe:rDv7Wc;flqRgb:ox2Q7c;fufDm:kGNN9b;g8nkx:U4MzKc;gPGwWe:ds8otb;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:wV5Pjc;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr;imqimf:jKGL2e;io8t5d:yDVVkb;jGHevf:wsoZ3c;jWrxGe:FHj41b;jlykkc:Ixcocc;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;kbIuKc:rDv7Wc;kyjn6b:CfXVTe;lUFnVe:Sq92Y;lkq0A:IbjKve;lx12yf:OtBNv;mT6AUb:vsaskf;mWzs9c:sVEevc;nAFL3:s39S4;oGtAuc:sOXFj;okUaUd:Kg1rBc;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:MdUzUe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:x4FYXe;qsajS:qGotLb;rQSrae:C6D5Fc;rebY5d:S5i2J;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;slvZxc:FU6yf;tGdRVe:b5f3kc;tH4IIe:NoECLb;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;ul9GGd:VDovNc;uuQkY:u2V3ud;vAvu5d:O6oXm;vGrMZ:Y1W8Ad;vXy3B:yzQjhd;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:aIe7ef;wQlYve:aLUfP;wR5FRb:O1Gjze;wV5Pjc:nQze3d;whEZac:F4AmNb;xBbsrc:NEW1Qc;xMUn6e:e0kzxe;xqZiqf:BBI74;yxTchf:KUM7Z;z97YGf:oug9te;zaIgPb:l09DXe;zxnPse:GkRiKb/m=oSegn"
                                                                                                                                                                                                                    Preview:"use strict";loaded_1_5(function(_){var window=this;._.m("bBErTe");.var W2b;_.X2b=function(a){if((0,_.Bab)(a))return a;if(W2b(a)){var b;var c=null==(b=a.Gb())?void 0:_.wg(b,_.vg)}else{if((0,_.Gxa)(a)){var d;c=_.Pka(_.eya(new _.sn,null!=(d=a.getUniqueId())?d:"").kd(1),a)}else c=a;a=_.Ug(new _.en,_.Qg(new _.bn,_.vg,c))}var e;if(null==(e=c)?0:e.hasExtension(_.Eab))return _.w(_.wg(c,_.Eab),_.qt,1);b=_.ut(new _.qt,a);var f;e=null==(f=c)?void 0:f.getId();null!=e&&_.st(b,e);var g,h;c=null==(g=c)?void 0:null==(h=g.Dc())?void 0:_.Zg(h,5);null!=c&&_.Jg(b,5,c);return b};.W2b=_.Qd(_.en);._.p();._.c_c=_.n6a.hp(9);_.d_c=function(a){_.R6a.call(this,a)};_.D(_.d_c,_.R6a);_.d_c.prototype.Ba=_.aa(129);.new _.Uh(_.Is);_.zm.IpsfGc=_.ym;._.m("oSegn");.var e_c;e_c=function(a){var b=null==a?void 0:a.Gb();b=(null==b?0:b.hasExtension(_.vg))?[_.wg(b,_.vg)]:[];var c,d;a=(null!=(d=null==a?void 0:null==(c=a.Ke())?void 0:_.Vg(c))?d:[]).map(e_c).flat();return b.concat(a)};_.f_c=new _.bs(11196);_.g_c=new _.bs(11195);v
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):20426
                                                                                                                                                                                                                    Entropy (8bit):7.967843253862779
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:ADF743CA0AA1946D93AC2C4E9E26B4D1
                                                                                                                                                                                                                    SHA1:9E2A808763C7A85A7F405B16E613755B7C850AE2
                                                                                                                                                                                                                    SHA-256:085E19DB506A90FEE5E87B09591C588531E952D9DDB0658C3E2B952565BCBDFC
                                                                                                                                                                                                                    SHA-512:355733EA204C5882D9342A2814938D89D299CAB254069EC75321847243ECAC849625955739E98E72DED02E2D4D9A6D541DAC4379CD686594FFB7522F4D242DB7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/81LPvQMXI9L._AC_CR0%2C0%2C0%2C0_SX352_SY330_.jpg
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......J.J.."..........3................................................................/....r...J\.m6.:......:.m..;o.Q..e|.m.m.q...m.s......[)ls1..../n|..vts.=.g0...T..;z<..r2.iA.....76.....Y.G..0..U..jz....ZIR.)L.2.....s.ge-..9.....M..;.Zk3...A.y.wGt..A4iQ..E.....<{.|E.ZGO....r...]3..K...(e.......2.^yD......[.....n.U-.79.....U..:..j..P.;wC..c.@.4..l#.m.p........{I0!Ki.-]...IT.DQ.,m.I.\.X....10.$n.../\.7P.-6.).z@<.y.J.I.c..<.......a.[n...^7..:.4..u....&.E.Yo....3cf].K.+<.Y...OaB.gT..&..6P.8..AF.P1.Q.4X...go....A.Cd....G....h.k......!.{A.G.^....$.d.4.."..!../...<Q..V:...w.n.....8.?..=.....SzN...x.i(. .(...2.m.P...z/...G.\..K*...6:.\.ns...;......Xgg.a.F..eJK....=....{.u...G..:%.5>t.=.T)u.q.`.......p.!.c>.=.ezm)K.|...J|.o..IX.3a.K...........A...Y...%M..`.:..*=...z.F.n...g/.Ij#.m.`m..-..D......z.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 21464, version 1.0
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):21464
                                                                                                                                                                                                                    Entropy (8bit):7.991635778215233
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:923A543CC619EA568F91B723D9FB1EF0
                                                                                                                                                                                                                    SHA1:6F4ADE25559645C741D7327C6E16521E43D7E1F9
                                                                                                                                                                                                                    SHA-256:BF7344209EDB1BE5A2886C425CF6334A102D76CBEA1471FD50171E2EE92877CD
                                                                                                                                                                                                                    SHA-512:A4153751761CD67465374828B0514D7773B8C4ED37779D1ECFD4F19BE4FAA171585C8EE0B4DB59B556399D5D2B9809BA87E04D4715E9D090E1F488D02219D555
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/googlesans/v14/4UaGrENHsxJlGDuGo1OIlL3Owp4.woff2
                                                                                                                                                                                                                    Preview:wOF2......S...........St.............................*....`..~..<..u.....H........6.$..|. ..r..K..........V...@yF#b...>.[<;P..@*.....OINd(...T...C..T.w.s.b..$.....6+. ....R8E$..o..f."MD.@T"...fH..fX..O....AA..F*....+v.Q(KpXF..U"..x@...3|l..E..<.O..~..5M}.".q.#Y9....c.o.s...M.Cr..Dt.,..CtI.O..{D......H..*.+>*K..:.Y..-.l.v......'.....^.Y.k..E..c..~..S..P0.@.....<.!(.P.u.g.2....y..y..Z...v.^..lu.dC.a..o....{.o....h3A.K.I..-.O,..}.c>....Q1]....($..........s..b.X..........CJ.+..4.gE4T.S.*{g......(^...bA,...~..R..p...<G."..y.G...k..*'...i.u....I..S....\.......e$..m.2...{K........V......{me.%.}...P3...{.T..i..Av...K..g.... ...R..n..{m....t@Z....1A.H.2...^..R5)..4}..(...T......=...Pg...Y....y..e.$...]U..0.....8..Fs.(..O.....&..f,g..5..1.yo9..:cy...e..A.......i...i...G..4`)..#j.<+..{ai..[..[~.(,......X......3.f.m+3...B......_D.F.X.i.Y#.X......}_.d..`.i..i......T...7v..A.......?..c..~..g..w.D.H)%..B.!.......:.....ZE{........m.FN.....k...0.X...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6843), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):6843
                                                                                                                                                                                                                    Entropy (8bit):5.340418372363626
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:320F9A1B89D7981027BF70848CF22018
                                                                                                                                                                                                                    SHA1:81B27FA717B14C376F1AD31AC6405F4CC6704707
                                                                                                                                                                                                                    SHA-256:550D776DD563AED22F209924279010E7E4470F6F5500B159C5449CCC0AAA3CA3
                                                                                                                                                                                                                    SHA-512:4BF767A443D48BA5906EA8C0590798FEEC9066214D37435F35277309DF54D1CE8D9B44AF5BB5494F6C575588ACA375847EE4BC79E076CA7ABFDAEBD6A8704CB5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/21NfXaTaTjL.js?Common-NavItem.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[2879],{15509:function(e,t,n){n(95899),n(8578),n(69898),n(45864),n(21442),n(81892),n(42955),n(19643),n(27678),n(76308),n(72281),n(74354),n(74181),n(56750),n(60277),n(19324),n(43452),n(67237),n(17965),n(68064),n(28751),n(37192),n(27268),n(13156),n(63748);var r=n(8330),i=n.n(r),o=n(31823),a=n.n(o),c=n(12634),l=n.n(c),u=n(82593),s=n(1473),f=n(2585),p=n(91041),d=n(91927),h=n(20911),y=n(64617),v=n(99362),b=n(5128),g=n(70535),m=n(91837),I=n(73208),O=n(15568),w=(n(85044),n(94308),n(47369),n(90049),n(25266));function j(e){return j="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},j(e)}function P(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r}function k(e,t){for(var
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 290 x 182, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1239
                                                                                                                                                                                                                    Entropy (8bit):7.642407028985046
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:FBB7BCBFDB56CCA74629CD70D7330942
                                                                                                                                                                                                                    SHA1:9D3C27AEACB0B28944FF5AD25467EE1F1E51D425
                                                                                                                                                                                                                    SHA-256:F404EE4F457D3BFAE71F9BA3B921B93E448378DD6CB1A3CFF6F33F505153EC08
                                                                                                                                                                                                                    SHA-512:75B634ECD4C32012D01590CBE54026A0E4788F1789165F09A3CA8C6739EBD5E034B081BDBA10B21E5F2EEE7617964ADABF360CC846844975E3DEC6EB243BCFF4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/marketing/prime/JoyDelivered/prime_logo_RGB_PRIME_OAT._CB439327201_.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR...".........J.pe....tEXtSoftware.Adobe ImageReadyq.e<....PLTE......*h......tRNS...0J...YIDATx...[v. .....7=..y.i........1....0...........A.B%..P.#.-D"..$.HD"...D$..}..9.!...L..P.!...D$"..HD..v.......?'..h..x.&.'[.....P....I...~...5?V.Y.K.8|=...8y+>.."..{]..0D....=n...3.,.Dzol....^..^..FS.cD.. F.Ck...._..QN...."..4]........$...xlE..D..p'".W.a..A".&r..:D.N.&......n/%.M4.D*`..:".d..[5ZS.9.HbD..x..}C..}..Q.j"...s..D..d....+....VD(J.xd...C...h..$..#.OoH.J..HM..HM.........u4.}.F"=.._.Z..Dj6.r".._..Y.:....(.u.".....'.{.K.uD..ZGC...&B.(aeH)"...+.........X.:.4...tk..+.....D."..D2.H.......\"!.[. ..$.3...~X.e.d$.%2/.oOc}B...>D...L..../..uS.4$-...[O........b.j...T.)7v...W...D$"..HD"....D$"..HD"....D$ZM$.R..HD"...D$"...HD.L...".(..@.}9(}.u..Q.@...4...BD....).s.R...N.x..y.....=.(p..>...Z..4"V.;F.. .... .F$ .F$ .Fd...v".o..l..H....7.k..I.X6.m...H).. .....y7....."...I%*......C2Wc..t[.q......#q..O.....7.Q.%O...Y..uy.;....QI)....SlD...U.....N..S.6.. ..At7...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4052
                                                                                                                                                                                                                    Entropy (8bit):4.966073987133749
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6DF66BC40945F7A704A8A758A5A480F3
                                                                                                                                                                                                                    SHA1:F9D581FEC7B21D8E3CFDBCB8AFB854CCDBC8AF71
                                                                                                                                                                                                                    SHA-256:868DF79C582D6518C5A316D53D6CF4C89CC2A0F23CED0D23CF9F75FC225352F3
                                                                                                                                                                                                                    SHA-512:06AB08130E19415766554B495FF0D7E581EA653736082A16934C3C2F018EF519A5BD1BBB9DF6271B4184508F6BE42B102D0DC632AB6C4B18464CE06D58CAD262
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.amazon.com/hz/primenavigation/primeflyout?amazonprimeflyoutContent=amazonprime&metricKey=primeMetric&isPrime=false&rid=1B08NNG1JFZ5TGZNPV96&_=1701280162887
                                                                                                                                                                                                                    Preview:{"content":" StartOfMS3Content:ContentMetadata:{\"ContainerRequestID\":\"1fa7fe29-bebe-4a3c-83c5-412eb3a13b9d\",\"Rule\":{\"Name\":\"anonymous\"},\"Location\":{\"Locale\":\"en_US\",\"Platform\":\"RetailWebsite\",\"View\":\"PrimeNavigationMenu\",\"SlotName\":\"PrimeNavigationMenu_JoinPrime\"},\"Template\":{\"ID\":\"Adoption_NavJoinPrimeShippingBenefit.Joy_Delivered_Music_Movies_Munchies\"}}--><ms3-selection data-canonical-marketplace-id=\"ATVPDKIKX0DER\" data-platform=\"RetailWebsite\" data-view=\"PrimeNavigationMenu\" data-slot=\"PrimeNavigationMenu_JoinPrime\" data-template-id=\"Adoption_NavJoinPrimeShippingBenefit.Joy_Delivered_Music_Movies_Munchies\"><style type=\"text/css\">\n .pin-nav-content-img {\n height: 390px;\n width: 310px;\n margin: 0 15px 10px 0;\n background: #0096d6;\n max-width: 100%;\n }\n \n .pin-nav-bottom-img {\n width: 250px;\n height: auto;\n margin: 0 auto;\n padding-top: 13px;\n
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.993737362951652
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B2536C932BECAF33D8D977BB45684FE6
                                                                                                                                                                                                                    SHA1:F3C6A748B0303C79702F4851FE881D69340C9442
                                                                                                                                                                                                                    SHA-256:0030B9687AAC6BD0910CB4927BDE0BB671C7A3DB1E2039CF2D0DE78A673D1BFA
                                                                                                                                                                                                                    SHA-512:3B7A3651E918DA1FFA7CED2166F429FDC98AE491B0F36BC8684C0E027B0C37DC7241690E52C3E897AAAC4873E3D2C824F1539325A009B388359EC357FFD8572B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:6
                                                                                                                                                                                                                    Preview:..i$..@h.j...Z.~,..vL....^....3YN(...7t..u6g...D:Q.....(..Px.d..D.m.M..V........ ...p+H.0..".0VW..=S.KA2.....=....##.....'...%b].w..-......q..+..F.V".....0..<......!..k6.P.............`..k.....9....JM._.#k....[..`.....6..-.......0..iZ...\.H.0...%C.o.... c.(.);_.E0fi..:....,..EXA.~...W........../..-L...i...s>....C.MW'.<ZV.b.(...X....a...\&TR..xk.*..^...6..ZA...C,j..WzX.!....4.C[...t.H}.....H.L.3......L...9O..........S ..q|. =..y...A..U..nT..,.F../Z..Zbm6..y&..%5.c..Y.Y6..~V....j/SI...I.G .......w.O....R1......w,.=;.2.+..#..X:...(.....;...Am.-.[..A.......`.4.3..-..KM3.(Mh6............K.R...1..JvA....D...."..E.c.+.....q.....Q./....}?...L-.......~..v)z..G<c..GB...>..z.HO~.o...2@O+eZ......."...c...r..q.....2^C..iroHO....l3.4."A.....7........_.;.../B.$....-.^.x..Ld..*.n.TD..q.T5..j.]....r...7..s)fks....u...2...3.0Z.&.G[...wP'....6...._...?3I.$..^.Hma4.....J......;.7p..R.....G. *.D."..E.}0C{..^\>.F..|P&.....n.HA.#..%p..:.27..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):411960
                                                                                                                                                                                                                    Entropy (8bit):5.466423545402534
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E9D6F6CFFCEABDFBACCEEED9CAF98D65
                                                                                                                                                                                                                    SHA1:7F077588EE139B4AF3A4F864A05E0D397BFB55C5
                                                                                                                                                                                                                    SHA-256:B07D4DAB24FB6E6497E68903EDA3E409B763300EA19CEEDC3A49A629B44043E4
                                                                                                                                                                                                                    SHA-512:B3D28E441BCF6DD62B76C8D48C88628E28AF272FDF1C9B719EB590E8599C622C452DEABCFAE0A3045A455DB71CAD2472C5E686BDA3FC0420149717FD0024D76D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/81XRJRHe2UL.js?Widgets-EditorialRow.js
                                                                                                                                                                                                                    Preview:(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[4255],{51170:function(e,t,n){"use strict";function r(e,t,n,r){var o=e/r;return-n*o*(o-2)+t}n.d(t,{HZ:function(){return o}});var o=function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0;e&&window.scrollTo({behavior:"smooth",top:e.getBoundingClientRect().top-document.body.getBoundingClientRect().top-t})};t.ZP={animateScroll:function(e,t,n,o,i){var a=e,s=o-n,c=t/1e3*60,l=0,u=n;!function e(){l<c?(window.requestAnimationFrame(e),u=r(l,n,s,c),l+=1,a.scrollTop=u):(a.scrollTop=o,i&&i())}()},easeOutQuad:r,bringIntoViewPort:function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0,n=arguments.length>2&&void 0!==arguments[2]?arguments[2]:function(){};e&&"function"==typeof e.scrollIntoView&&e.scrollIntoView({behavior:"smooth",block:"center",inline:"nearest"}),setTimeout(n,t)},scrollIntoViewWithOffset:o}},14464:function(e,t,n){"use strict";n
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 184 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3831
                                                                                                                                                                                                                    Entropy (8bit):7.925889412012612
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:0877987D1BE23418318D595A3A297CE9
                                                                                                                                                                                                                    SHA1:F69E2644E31165BD95311C2EF6D563CFEB1BCC13
                                                                                                                                                                                                                    SHA-256:FD4D9D732E7A4AF52746EBABE6BB16941EE71AE3E919131AF700CF4E1228A16A
                                                                                                                                                                                                                    SHA-512:780B8DB5E9FB5F27AE8E8AFF5FE710F2BDAB37692E8AF19E1F76CA169EDE7D988DB49CEDEC92C0FFF83A89B1539A2A7C2F6922A7E15979BDFB035F9F1F910641
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.google.com/images/branding/googlelogo/2x/googlelogo_color_92x30dp.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......<.......p.....IDATx..]..\E.n...n.P.D.`.r.7.cp.Mb.X..C.3"w.....kgf.phE.!.....D.9...P...X$$ ..E.......^.;...f7............5........~..D..Xc.VO..3.....:..gc..@.].SF.......Z:..}.A..'+..CLBb.BO."....=...";m.}./.?.IH...)./......<..5L...~tnq..*.u...i. d -e..wG.....$x...Oc)3."..L..x.y..........u...+q3c..L&!.....L$...]R.R.N..+..B..e.y..X8E..S.....bi.u."v.k.1.I...]...'l.!.../.7m..-_>i~........6.o.....IH....w..6c|..L..t....3.....6.....D..,7...#....0..[..... .$.$x.R`..P9nb....G`. ..3...$$...HK..r..}....D.C....\.`.%$*.. .$>....I..a...Hpd....3.$$*........&!Q..G...7...o..b...D.l\.$../...+.......#....BOs....Kv.LX...j...Z........o=-....e...|*..2.`{.V..Or...1.;mAn.r...(..M.^VW.k.....$..S4/.v..i......ShM.....+5\....#..4HE;.=..I.|....7XhgK..2..4".......].b.5..?JA.^..].....q.g.3..M..P..7..Q.+..............Q. f..3r5.=1...D6.L.....7-...5a...R5....u.&...V.....8=.4.-..wb.&k.1'.....^L.=;..U4.y.........,x.\.%x:.NEYm.. ...vM..78..y?-.7...(.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):35445
                                                                                                                                                                                                                    Entropy (8bit):7.964835792966876
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:3CED25C65E1DFCEB6283F6449913BAFC
                                                                                                                                                                                                                    SHA1:75D4522E44B062C98AEA586711CAF73B66280095
                                                                                                                                                                                                                    SHA-256:D9B3AEDD106FCFF299126FBA1DFE34EA2EEAD5C559424FE2C6C2C16B8CC3E12B
                                                                                                                                                                                                                    SHA-512:429007C71CAA0CBFA90D538D3F6F226CE1BB99CE449BFD728E884C5F8D8DB653CE18C9B0CC46FE456CE45BA8040C8971416586DA7B9359BDED96C216B5F6C43A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................W..g..b|Xn..eM..v........+Wiij.+u............P-ET.QU..U@..Q.....U.ZJ..........`-ET.YUh..`-%Xe...i*.Zs....R.U..eh..$.........:......V.....AW...v;;..h+.Y.....|....}.=...:.@K=..p...0@....6.........qo.........@HM.......'..ehz..7..4...J ......hNB`b~...J.V...n!....0.....~p.%.\.wg7.>_d........`.....u...9..k.|.qo.........@HM.........`.4=_.....c@HLd..@...K...^..<...j....$........<..=/...D...|..HL`.......l....f.;%/U...u1....."...........@..0......:Y....d>.5..6&2K.._s....@..:R...^.W....{._W....(.:...=....c...M)..I|.............4........cq`.@......h...........H.._.=.......0..../.{M_#.hd{% 0??o.C..E.~..>..F..#Y....'O...4<|... .............1..` ......4................E../.e\....W..2>..D{D...6{.s.}...:.z...hOc..+..h..!1.......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1280x160, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):34076
                                                                                                                                                                                                                    Entropy (8bit):7.979635882329701
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B85F6B8BFD1FC0AF0EF151BC005BFDC5
                                                                                                                                                                                                                    SHA1:0CE533CA4E917178D8053E7289BA0E7B2AC60C6F
                                                                                                                                                                                                                    SHA-256:2C7409F507D91CDAFEE52B7A4232EF73406504B7B0964165D5E0E4EECFB24C6D
                                                                                                                                                                                                                    SHA-512:200530A042F0F764306C9A6430A1D2F5305C6A827FB19858429BCD3065F81848C2CC77B8C4DBB4E63093C9A2445ECA6B816885402D61DEF1D5F4E14D4746DEE9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4.................................................................+.....x+~.3..$.j....V..8.....JI.M+A.-..z.6.Z.g5y..exs.#.........)[z..V.['j.%...@.....o.d.^`...W,OW.....j.`..# .Z.B.7...[.0t.<.:.....o.:.........z.^..W>K.5...x.............O...^..3.k.(...W6..I9e...YlTD[..u..._W..Dt.2'..P3P.....wir.....8.x+..J.^.f....`.[@.;..[..........l.Y..z..c)[....9~...0.u.%U1..b....Y.......u...1+&...0.=.W......+.9.d.rRv.-......1....j..y......TLq(c..@1...2^T...fd..?'q.8.FZ.N<....s....NR\l..!?i...h#..d.}<i.x...V.{.._.{..d...........\+....m..yDU5.t#e.R..I.,..wLo..Vi..s...0........N.TB...y..L...0.G.I..=b.o...v/M..6;.s.d.M...T#.8..2..x......V...z...o..7.A]F..F..8Hj..A.I.H..*...+.j..4rl.W2.z.......f.k..f...f......4.3L.b........../..y.s.}.\..NY.B. .w.^..`:.-.I|o...1..A..[..p...p....j..}.$.h......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):15436
                                                                                                                                                                                                                    Entropy (8bit):7.986311903040136
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:037D830416495DEF72B7881024C14B7B
                                                                                                                                                                                                                    SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
                                                                                                                                                                                                                    SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
                                                                                                                                                                                                                    SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                    Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (42070)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):235497
                                                                                                                                                                                                                    Entropy (8bit):5.656599413709675
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:86C8E5C66D70ACB29E5022973B257BF8
                                                                                                                                                                                                                    SHA1:6278001490AF3FD1D2DAE4375CD1691FC421BF67
                                                                                                                                                                                                                    SHA-256:4F0C3B8B379AF52AB8F67CB65C6F65793DFA330A43DAE623A86D6F2252F1DC8D
                                                                                                                                                                                                                    SHA-512:D1DF178DAD425E7CAB98826AC2B0E755C122A443F623B11D7995AB6211E0C54CF864759A548B0B3378C00B78CAE8C522310459C08367BDB492B9593E7352825C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:..... <div data-widgetid="evxxq4c8we" data-widgettype="ProductGrid" class="a-column a-span12 stores-column">. .......<div id="ProductGrid-evxxq4c8we"><div><div><div class="DealsBanner__gridHeader__QhUom"><h1 class="DealsBanner__featuredDealsHeading__iYvBI">Featured Deals</h1></div><div class="columns"><div class="ProductGrid__gridContainer__bRK6J featuredDeals ProductGrid__noBorderAroundItems__CmW5x ProductGrid__centerGridItems__wIvqP" data-testid="product-grid-container"><ul class="ProductGrid__grid__f5oba"><li class="ProductGridItem__itemOuter__KUtvv ProductGridItem__fixed__DQzmO" data-testid="product-grid-item"><div class=""><a href="/DWVO-Console-Entryway-Shelves-Sintered/dp/B0CBLJLXVH?ref_=ast_sto_dp&amp;th=1&amp;psc=1" class="Overlay__overlay__LloCU ProductGridItem__overlay__IQ3Kw" style="background-color:rgba(0, 0, 0, 0);position:absolute;z-index:1" aria-expanded="false" data-click-type="OTHER"></a></div><div class="ProductGridItem__item__IkSDt ProductGridItem__item-with-b
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (12447), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):12471
                                                                                                                                                                                                                    Entropy (8bit):5.536761736494741
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A9D01AFFAF587DDE45DE650D87F4FEEB
                                                                                                                                                                                                                    SHA1:5248CCEC0534D904A7E0099B3973BF2A28938DE4
                                                                                                                                                                                                                    SHA-256:8A01DB39AED2A06A142C0EC5181F02939474DA7CF05328D93CD4D716B8053916
                                                                                                                                                                                                                    SHA-512:EC47C90B62E78975C06662821F5B232E8146068982A03ECF9F47A23A4CB99BFE933228200C371BC2376C38BB70E61A28D7F317E7300991C0067C807A69737E1C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/31SOPbJvyQL.js?Common-config.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[3404],{32065:function(e,o,r){r.d(o,{L:function(){return n}});var n={ctnow:{alias:"nowstore"},QW1hem9uIEZyZXNo:{alias:"amazonfresh"},VUZHIFdob2xlIEZvb2Rz:{alias:"wholefoods"}}},26258:function(e,o){o.Z={Carousel:{resources:["AmazonStores/arrow-left.png","AmazonStores/arrow-right.png"]},Flash:{resources:["AmazonStores/icon_close_dark_sm.png"]},Icon:{resources:["AmazonStores/cart.png","AmazonStores/checkmark.png","AmazonStores/close.png","AmazonStores/warning.png","AmazonStores/AmazonUISkinSky-sprite_sky_color.png","AmazonStores/AmazonUISkinSky-sprite_sky_color_rtl.png","AmazonStores/spinner.png","AmazonStores/success.png"]},PrimeBadges:{resources:["AmazonStores/prime.png","AmazonStores/fresh.png","AmazonStores/pantry.png"]},ClimatePledgeFriendlyBadge:{resources:["Wisp/cpf/badge/hourglass-logo-square.png"]},KindleUnlimitedBadge:{resources:["AmazonStores/ki
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (14628)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):19519
                                                                                                                                                                                                                    Entropy (8bit):5.71368519697081
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B57D64273D2A74E3EF611838BC12E66E
                                                                                                                                                                                                                    SHA1:0209112D1F38938E12C6D7BDB84428E388197AE4
                                                                                                                                                                                                                    SHA-256:D5AA62451485592FCBFB5B4A6DFC58790A1800FF07E0122E910E523AFC58D37F
                                                                                                                                                                                                                    SHA-512:0447AEB809B7E447FCCD2C7AB44A49660BE85D3BDC6B47784EA977C1B973C1A904DE6F7931D43995137652223DF2342928525645CCA3B22C3E75A186160D881E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.amazon.com/stores/slot/r0jzkt7gis?gclid=EAIaIQobChMIxvOUlOLpggMVRNIWBR1Jtw4TEAAYASAAEgIc2vD_BwE&slashargs=&kw=amazon&net=g&pageId=1EB67A83-AB0F-41E2-858D-8D07C9F84B80&device=c&%3Furl=https%3A%2F%2Fwww.amazon.com%2Fstores%2Fpage%2F1EB67A83-AB0F-41E2-858D-8D07C9F84B80&camp=20802967618&ingress=0&visitId=6c0211ea-6c28-4507-8460-acb0c87f400a
                                                                                                                                                                                                                    Preview:..... <div data-widgetid="r0jzkt7gis" data-widgettype="EditorialRow" class="a-column a-span12 stores-column">. .......<div id="EditorialRow-r0jzkt7gis"><div><div class="EditorialRow__row__W3W3h single EditorialRow__noText__JEo76" data-testid="editorial-row"><div id="Joaq1j48pf" class="EditorialTile__tile__KDMau EditorialTile__small__wZm10 EditorialTile__image__i0cpQ EditorialTile__ungrouped__X5JqN EditorialTile__layout-cover__dDYiZ"><div class="EditorialTile__container__MuV7R" style="padding-bottom:50%" data-testid="small-editorial-tile"><div class="EditorialTile__content__Ey9JH" data-testid="editorial-tile-Overlay"><div class="EditorialTile__innerContent__n92i8"><a href="/stores/page/BD9FDDF1-C529-4394-ADBB-AC0CB13F9E3C" class="Overlay__overlay__LloCU EditorialTile__overlay__RMD1L" style="background-color:rgba(135, 149, 150, 0.025);position:absolute;z-index:1"></a><div class="EditorialTileImage__imageTile__m_qI1 EditorialTileImage__small__u7Gse EditorialTileImage__cover__i65Td E
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.929233405356514
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:25FF982AF4E037903F80C77CA3B55050
                                                                                                                                                                                                                    SHA1:6030DF0DCDBEC0E14F2972927224FE7C4EC74B94
                                                                                                                                                                                                                    SHA-256:42415B0716268EC6EBF917471BB5981507D733CF87A534A7620C6487A5EFBD2E
                                                                                                                                                                                                                    SHA-512:0A9A14E72C72884A895ADF62749ED3B630379CD055CFFE551B94063E76C647D53B1DA3FBBD22324E400755E697CDD7D3625B407546FAAD59FB8B6BD94C7CDFE0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:20
                                                                                                                                                                                                                    Preview:..6.C..]z.u...gn.C..U.D.....h...|..1..0+.../*KY.O*R;...z...P..w..j......[.3gr....it...QW4K..."...S...$?...jn9j....{...K.p....Id..O.......v.A.j....E6...p.,...d..)...!.ZT.h.6...t....}..~......$R7?;AK..m^Dp5{.J}......>.T.R1..I4.T..jD.(.T<`..5Q....*.3....f.x.rm.)....},HY.y......0...].l.n.a.`^4M....x..{.......H...R.b.j'... ..G.:..EN;.......W.v....5..d.<....0C5N..Q...H...6)..`.I..5=_...........T.....7.y.}olfb....u.5'F1..~|.6Gn. ..h......C.u....7?..G.7....0./.g-_.M.b~...%..:<LD\DU.v,....L=.(..h+. .....&..(../......+..~..K.:.^........ ..p.c."s...#..D^2,%.x;A....t.}a..r.[..A........I..Kt.T...4..@Tb.......7....&.Q..@.]1....`.2......v..._p..3.Z../.p.b.B^.u0.\.z....uX.D7..._V..tM.w..G....F..v).D.C..rf.N...S....&.m`...5...L.....t.4..P.0D.+"..c..0..=e..j.A..&.u..|d...3.O...z.b9-k N.H.C_.....I........5^.^O.(/....Y.4.n...&..5s.Iht.m.cB..#..h.7..l.......K....HX.O............!Xl.trN.V.....r!Z.;4x.A.n ...).x.,)w.Cz....P...miG..Ep{5.P.[..F........H@.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (732)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3499
                                                                                                                                                                                                                    Entropy (8bit):5.514954022437684
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:EE13A92A6B64C3E0546CB19FFF35FBCF
                                                                                                                                                                                                                    SHA1:5E9D677D41C9DB00BF16BFA5785166347879655E
                                                                                                                                                                                                                    SHA-256:94DCFB6DEABF5F02C403FAA970B51452EE327F423EE65505E34A5E2C87AA05BF
                                                                                                                                                                                                                    SHA-512:A9CB285F815779C10810273432E2D28E3C56D23E3EE4D44E0C8A8A76C1AE262E412A4556ADDF2879B584026EF6CEDF19E8E074380CAFBC6198B6F2F1A51DF975
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.CNgU8BUWmZk.es5.O/ck=boq-one-google.OneGoogleWidgetUi.4C_9vExYeNY.L.B1.O/am=CGHIGw/d=1/exm=A7fCU,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aDfbSd,aW3pY,aurFic,bm51tf,byfTOb,e5qFLc,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,zbML3c,zr1jrb/excm=_b,_tp,appwidgetnoauthview/ed=1/wt=2/ujg=1/rs=AM-SdHsca-7lOUuC1SwqmmLrG2ASiC39qg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                                                                    Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.p("Wt6vjf");.var jy=function(a){this.wa=_.y(a,0,jy.qb)};_.E(jy,_.C);jy.prototype.Xa=function(){return _.Xj(this,1)};jy.prototype.qc=function(a){_.ok(this,1,a)};jy.qb="f.bo";var ky=function(){_.cn.call(this)};_.E(ky,_.cn);ky.prototype.hb=function(){this.Gr=!1;ly(this);_.cn.prototype.hb.call(this)};ky.prototype.g=function(){my(this);if(this.Pk)return ny(this),!1;if(!this.Ns)return oy(this),!0;this.dispatchEvent("p");if(!this.Up)return oy(this),!0;this.Qo?(this.dispatchEvent("r"),oy(this)):ny(this);return!1};.var py=function(a){var b=new _.it(a.Ux);null!=a.Gq&&b.i.set("authuser",a.Gq);return b},ny=function(a){a.Pk=!0;var b=py(a),c="rt=r&f_uid="+_.$h(a.Up);_.Jo(b,(0,_.D)(a.i,a),"POST",c)};.ky.prototype.i=function(a){a=a.target;my(this);if(_.Qo(a)){this.Qn=0;if(this.Qo)this.Pk=!1,this.dispatchEvent("r");else if(this.Ns)this.dispatchEvent("s");else{try{var b=_.Ro(a),c=JSON.pars
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):5430
                                                                                                                                                                                                                    Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                    SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                    SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                    SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.978467456030026
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:296E2BD25733F5CC339127BBEA2C3BA3
                                                                                                                                                                                                                    SHA1:22D551E563BDDEB8222D57CE9B612D5E8701D6D1
                                                                                                                                                                                                                    SHA-256:6ACA61F9595C98153CE294191A5EA45F6FB57DF102FE010CC67B00EBE54B847D
                                                                                                                                                                                                                    SHA-512:12740558FC29B29263DF8A2F7A4F5CC6C50654E5CB40DBBCB19F73AF3E9235896740BB257EA8F03434628F6AC98A0386761D70B12D939C9E44692F30B31D4C08
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:21
                                                                                                                                                                                                                    Preview:..' fJ....fRS.r.p.|.1%).)6...{O......$.9.c.....U.J.u..9.\&$..L..y.....huU.,./...$...^3.J.Y.F.. O..g........$.x...."<^f[!v.j.3.p.4.h.+....=...\9|..n...G..Y..@.4._.4.T+.._.e..W8..aCNix.7;..o.F.*.G.Gk....u.N....2}..=...x...v.w...ID.UN,..n....~..VX8.b./....?......H.a....v...Ds.:....e..FWf)..6.....>y$......7........{..o.d.o...@N.{..+@A.-.......T........FR/Q...p.v'.C.....n>\6.fE.#..r.p.f.P1.l3.pki.b....Q..\..n...R.EL..h..>...{C..J....p..xNw....;!.F.wG..n..n?..T....q\{..u......N...8r...O......yM.-w.}...N\efe...u...V.t.U5]Y.......go.M..[.,N5....0...In]$.Z.......6.O..1...n....\..?3:@.3r.q...]|.[j....q.-.<y%.,%.t.DJ..... ..6m.Z.l[._P.@..Hl..K~|.....f%.wf...q.f.@..p....<.....Z.j.X..^...z..3...##.....o..t.4y......c'...\...49#.o....m].Ed.o...C.k.y.U.1.-z....^GT..1d..Bg.\...=8.HncB..@6...^......._. ..F.W.........U...;nd.%#...~.v.e...M.z..B..1o.g.A..JZ0.E..J.....F&}.].5LMB8..,A.....h..._M..;<i.+G...x_..=X..C}....2.W...F.(.=..@....I.%rX.b...........:0af^$.. ..{G...2."
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 200x200, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):3640
                                                                                                                                                                                                                    Entropy (8bit):7.5961794782456185
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:9D4E5588667365A70363D9D3CC509761
                                                                                                                                                                                                                    SHA1:AB2D85A91A4125811A50E2445CE138E491BDB650
                                                                                                                                                                                                                    SHA-256:735F9478E9CDD62228B39B46912ABE0A64B8310C68B816D6819E3568E68C7EF8
                                                                                                                                                                                                                    SHA-512:47A9C46A3A1A7CC668CF8F6B2520B8B7FCB5546F6CD67BF36342CCC5257E024CD8DD967B46757D36B36BF93F9420EDF025F420BD5EF8D35E7082BDF3C089549C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/stores-image-uploads-na-prod/c/AmazonStores/ATVPDKIKX0DER/11bf42e0b614a38564d03d7695dd4b3e.w2501.h2501._CR0%2C0%2C2501%2C2501_SX200_.png
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..............................................................!.1.."Qa...2Aq..3Br..#.....%CRS..................................................1.!..q."2A.Q...#Ba...DRb..................?.......................................................................................................................c..C.t.h...Zp...<Wy.......+..-......:....1m..y.,R..C.VO.T.......{.......jmn..L.v.)rb8..=P.h...[....(T......"6FiJ.th.Of......T.I.....+.^....ibV.......G.U.n........T..G.<..=G..9VR}#ip.y-L-.v...J.c4.I$.Ij..Y..Uo.d..z..l....$..Q..=}.....f.7.i&.U.g......f.C.M.'.{nDZ...*..n.'W.jJN/c.....c..u?...].).%.kfoF....j[rbx.W.Z..xq..o.t]2.u5.Ek..nMt..k.(.5.mF+v{.....x[S....$.Z.......:$...N.........-...\U.>ow.\...V...+v.$.qq..l.Z..].w.yR....;.....uy.}/..kI.......).7L.....;Il..SS.....[.UT.%>q..O..R.Z6...f..S.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (555)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):2460854
                                                                                                                                                                                                                    Entropy (8bit):5.664832100100561
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:85F21F816ED447EC33941883636321DE
                                                                                                                                                                                                                    SHA1:8834EF2DAE24310A9565904F4CDFB14B8FC917AC
                                                                                                                                                                                                                    SHA-256:C0F8BC0A7CBD1EA0A11CD392354AA301018EB949C5B6B28DFCB16B66C312BAD6
                                                                                                                                                                                                                    SHA-512:C1FB45DBB27CC27F90D31E799841F8F10C7509330831DA8289562AD23E3F9C3C2FDBD45AF06B93CFD0DD59E0D0C2F055E8EAB575F762C98B4BE226013FD2BDAF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/5753e790/player_ias.vflset/en_US/base.js
                                                                                                                                                                                                                    Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONIN
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (880)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):19021
                                                                                                                                                                                                                    Entropy (8bit):5.430306098170148
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:042F8A829ECB754B95E51586C72DA487
                                                                                                                                                                                                                    SHA1:A9BC72AE02226281A219358D1E3917F1E52E0691
                                                                                                                                                                                                                    SHA-256:5C8FD9E588416C719C853FE54569DCE44A1D55EFBA232D178A875FAB30CBC0F1
                                                                                                                                                                                                                    SHA-512:29B0DA18A5B61291744C0933F340EAFFD014ED7DD557A148972BF01843BD1B3EB8C85183622202500B94D93D4B3C0AB1B065CF4548E01F871ED4CBA47F5AC0DD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.s4FNrG39esg.O/am=CgAAAAIAAAAAAAAAAAAAAAgAAAAAICoFAAIAAAFowx0AQAAQBAABKYpCEAwAQMDnPyEEMkAAAEwAwAAQBAAUAMwDAAAAVAAAAAAAgGE_CAAAAAAAAIABQPgAICEADiAEVAICAAAAyAOA5wEEBxEWAAAAAAAAAAAAAAhggmBwQHq8IAACAAAAAAAAAAAAAFLS5OVAAgBg/d=0/dg=2/br=1/rs=ACT90oFPRRIXaLG-4w2xerrNqXig1k6AXQ/m=sy2kt,sy35j,w4UyN,syun,eX5ure,sy17y,sy17z,QKZgZd,sy189,sy18a,Qj0suc,JXS8fb,sy188,sy18c,sy18d,sy18e,sy18f,sy18g,sy18h,sy18k,Wct42,sy10b,LiBxPe,sy3pg,sy68o,J9Q59e,sy3ph,a6Sgfb?xjs=s3"
                                                                                                                                                                                                                    Preview:this._s=this._s||{};(function(_){var window=this;.try{._.HJg=_.H("Lhx8ef");.}catch(e){_._DumpException(e)}.try{._.mvh=_.z("w4UyN",[]);.}catch(e){_._DumpException(e)}.try{._.x("w4UyN");.var BLr=function(a){_.D.call(this,a.Ka);this.ka=!1;this.oa=_.ed("elPddd");this.rootElement=this.getRoot().el()};_.E(BLr,_.D);BLr.Fa=_.D.Fa;BLr.prototype.wa=function(){if(""===_.v.getStyle(this.oa,"transform")){if(_.Lu(this.rootElement),_.lf(document,_.HJg),!this.ka){var a=_.Bx(new _.zx,_.Ax(new _.Cx,134634));_.lf(document,_.Dx,{IF:a});this.ka=!0}}else _.v.setStyle(this.oa,"transform","");this.nb("suEOdc").setStyle("visibility","hidden")};.BLr.prototype.showTooltip=function(){this.nb("suEOdc").setStyle("visibility","inherit")};BLr.prototype.Al=function(){this.nb("suEOdc").setStyle("visibility","hidden")};_.J(BLr.prototype,"LfDNce",function(){return this.Al});_.J(BLr.prototype,"eGiyHb",function(){return this.showTooltip});_.J(BLr.prototype,"HfCvm",function(){return this.wa});_.or(_.mvh,BLr);._.y();.}catch(
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8380), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):8380
                                                                                                                                                                                                                    Entropy (8bit):5.2732315611822225
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:4B35056F0A28D2B9AB867A8C24440B0E
                                                                                                                                                                                                                    SHA1:0938C9D9F2358CCE68F0E36E14985A697CDC4056
                                                                                                                                                                                                                    SHA-256:9657869E2EB08737D8AD0F6ED2C3A414C43866249F4DF36E2509DA0DE3494CCD
                                                                                                                                                                                                                    SHA-512:346DC9B286F94A3BB0393D991F4534C2DB0FC07934480CCA3845B61503BC4C937DE031D2C01B7FA236B373BD9182795659346ABF25704571AB1A754A4B5DF73F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/31V8sDr5UxL.js?Common-TextTileLayer.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[4520],{41971:function(e,t,i){i.d(t,{Z:function(){return B}}),i(8578),i(72281),i(74354),i(42955),i(74181),i(21442),i(56750),i(60277),i(19324),i(43452),i(67237),i(45864),i(81892),i(19643),i(27678),i(76308),i(37192),i(27268),i(13156);var r=i(8330),n=i.n(r),o=i(12634),l=i.n(o),a=i(51473),s=i(31823),u=i.n(s),c=i(76637),f=i.n(c),y=i(4831),d=i(52030),p=i(79098),h=i(1473),m=i(20911),g=i(69830),_=i(68606),b=i(262),T=i(25266);function x(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,r)}return i}function v(e){for(var t=1;t<arguments.length;t++){var i=null!=arguments[t]?arguments[t]:{};t%2?x(Object(i),!0).forEach((function(t){L(e,t,i[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPro
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10835), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):10835
                                                                                                                                                                                                                    Entropy (8bit):5.377242170708307
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:5AC271950DB78C5D5346C240D2D696E9
                                                                                                                                                                                                                    SHA1:5FD42D7901E29DF1E2B0AE5C15711CFA035A5160
                                                                                                                                                                                                                    SHA-256:0EFB040E9DF311552C12576009AE5401873B1F1E718CD3751BA98B664E27A3CE
                                                                                                                                                                                                                    SHA-512:40E5B33E7D28360D0DC50C4E28DE78CE55188EF5D7F8CFFDB8610038B46EF59F717E1EB2B6D9604B2AB1603230BE9DBA0C77DC68E0F4577C5D13AA3F443577BC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/31sNjPb1p7L.js?Common-EditorialTileProduct.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[4889],{64242:function(e,t,i){i.d(t,{Z:function(){return D}}),i(72281),i(74354),i(42955),i(74181),i(45864),i(21442),i(81892),i(19643),i(27678),i(76308),i(56750),i(60277),i(19324),i(43452),i(67237),i(37192),i(27268),i(13156);var r=i(8330),o=i.n(r),n=i(12634),a=i.n(n),c=i(31823),l=i.n(c),u=i(85202),s=i.n(u),d=i(52030),_=i(61698),p=i(1473),f=i(20911),h=i(25137),y=i(9780),g=i(69318),m=i(75421),P=i(78146),b=i(31824),v=i(91041),x=i(31756),E=i(22581),k=i(29483),T={productGridItemTile:"EditorialTileProduct__productGridItemTile__VUZcZ",productTile:"EditorialTileProduct__productTile__efD1R",inner:"EditorialTileProduct__inner__Px1QT",textColumn:"EditorialTileProduct__textColumn__f7ZQO",productInfo:"EditorialTileProduct__productInfo__ygD7V",price:"EditorialTileProduct__price__CeZLD",buyPrice:"EditorialTileProduct__buyPrice__JAIkK",pricePerUnit:"EditorialTileProduct
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 27920, version 1.19661
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):27920
                                                                                                                                                                                                                    Entropy (8bit):7.99242211313595
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:0F85A003B4D8AFBFEDD8118278061C34
                                                                                                                                                                                                                    SHA1:245045FA7DE5DF027437F47209A5ADD3B48108A1
                                                                                                                                                                                                                    SHA-256:AFF8DAE3B2DD2A0FD5C5CE60670CBBCA15A1F5BFAFCD70D13AD002EF920920F3
                                                                                                                                                                                                                    SHA-512:69206330B785407D74A86D2916A13BC1311DC52218BE3B9F4629971E540D9C2FA6ECE1B2AF82404858242728B6F4079677187D3DED6524C550B2B4F8FD42E8B4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/AmazonStores/Fonts/AmazonEmber_W_Lt.woff2
                                                                                                                                                                                                                    Preview:wOF2......m.......C...l...L.......................z......\.`..J.........4..-.6.$..<..`.. ..8. ..[T#...G..L......p.....t..9M.~.yVJ.../.n.U%.L......r..c...PU....7... ......P.F.c.),..b..Z.[m..f.B....}...x,..I..Fe.....n..;......Jv+......7......^.[%;...N.........)......1@..........&.....t.].1....B.}.>.}8Y.|...../.....n.M......$....k5.K.....Ju+isv........b.$.q.`...EF.IV.'O....z....+0..-....}.......8.c...8D.1C....%...Hlb.X61s..m..f,.6....s..)%.cD...6..`.d......Q... ..(....xr..66.z.z6.J=..._{.>7.]..`.$....R..91C.lBC.....M....V.../q..D....c:...FP..X.$."xP.;........ .F..I.kNm...."T..O.M.u...M/....}...,..-O..@)Pt.(....g{*dO..1..o.L...<...Mx..v...F.H...L.........f\H_..}....M.6.BN........3}.X9..s...w.N..b#......:w...`...".=.......i0....7S.......T?...s.J.'...UN.{Fr..5...^....4.k..#L>V.'.s..;6.]........x..q..|||...D*.J...r.y8..O....$....>.?.q...A.*?..|jn$5.". .K9.?....1.1T"..=0Y..CS...]*..O_.L-.m...8.....eW.w>H.Lfs...v.b0;;...8......!.g......%..P....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.9769382539464475
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:16FAE252A4EEED14EFE8A7D2068E57B1
                                                                                                                                                                                                                    SHA1:0BDE2C1E3ED4B269CED412EB578185BAF2FD6DAC
                                                                                                                                                                                                                    SHA-256:158BC8234CE2CB309E5CE6ED5685C06D2692875B16B054553904E02015AB7E23
                                                                                                                                                                                                                    SHA-512:E606C60A002B52EB73DB6DC1F26A831A4938D77E2A27459A2D9E2BF062E659076E6071B1F7C5F234C6276C46549BDE91C5CDC49B920E69F655B5873395C3AED9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:1e
                                                                                                                                                                                                                    Preview:.A).....S....E.....&..21...nE..s..1..8T...Tq!./`.Q...x...46.wE..'t...4.z.01...~...}.Xn.0gt.e......\.u........ .n............].g..z..-...8`.x..dsQ8b0..z....~.9..M.0.\......7.c"......0Uom1=.a.m..M..PE.(......|..<m.A..EYC...E`.`.....3..$..P..h.D.(.N.hq.P.g.....#../+.@.@.9...3su....bl..:P:2Me.rq....Zz..+".2.R=S.....:?t}U.8..I...].m!..(..7.( S.h..kto.N...hq.j8....y.K#.*.j..m]27c....z.g...K.6x.xhv..2x.L..+=...w..5.T....G.......<...|......j`EO.,P.Lf.G...v.>.......LJ..a.Ov#._O..@;w...k..~1.+..,.S.....Z.,..d~.'..{.'...V....dE...,\%y.........{...$"..J8.g.U.o.aX...\h...k.Kh.....a.sIMo4'9Y..=.0..9`A.....b..f..e...G....=7f...7-.....`.K....../^./..!r..........#....1>#.{.jz.5...:Y......]p....Q...5..4.g....C..."!..V.@ 9...6.w22:gL.$+......?.bY..F...Q(C..l...Qm.b..dkyL.;.C...S5...e....W....2......@J..j[...B~LE...@..(...|g...9...*%..#X..}...~{.\.w./!..a.ha._..0#.#V..6....-.@s.../-.W.LU.......q..O.K2....e....'Bk".c'$...\.C..O6[~....~.?.-f..'.B\L.HE..g.v(....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7861)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):7866
                                                                                                                                                                                                                    Entropy (8bit):6.0184041799440635
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C0720E341683DC8D93B42879703050B9
                                                                                                                                                                                                                    SHA1:932EED919B4888483D631C95115ECF4E071D193A
                                                                                                                                                                                                                    SHA-256:6EB8FFF80063C05EA7F4DBB65B78203FB7B2914AF4CD22D88103F6EA46D8DAC5
                                                                                                                                                                                                                    SHA-512:B4182691E537255FE05E0F4939CAC63B47647A1A22623E96969BF45D7851CD2B675FB71EE8475BAAD5657C08E841A8DCE259BA16094963A99AC8C5D7FBDFCEEC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:)]}'.{"bgasy":["https://www.google.com/js/bg/z_tMUJH4jJBl3BxXW9e_t1IowSm1szvHbii_AftltP8.js","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
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):19524
                                                                                                                                                                                                                    Entropy (8bit):7.968758088176016
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B5A46EE61C0A0596EB92746E9E99B1C3
                                                                                                                                                                                                                    SHA1:D033B6B9913CE6A84ACCF534355513F7BB821A65
                                                                                                                                                                                                                    SHA-256:31B53E4B26E0445406E394F07BE859BB1F9A6A47B46D929DE91A276260E658F2
                                                                                                                                                                                                                    SHA-512:A7ABBD322923BE93704F662C4B2227222430D57457FE50912073DF4C590DE1ABDDC3BE7F42CD2C0712A32F2DA0B29F8493158991644083A1524FD414CA12DB5E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......J.J.."..........2.....................................................................v.Y.5oJ.....{....`........M|K/..'.M......K....2.v2..z.G. ._W.6..._f.e.Tv_b"#_..>8.V.p..Hk.H...}.... .th.p.!.Yz..R.B.JU...r......rW.w..fu...2..~._%.#.>.2....Vcece...I....HOPy.....43y.\P....5.-~i....|;.k..D.....1....3:.._M.J>C..IW.Y!.._f.`.%.GJGK... .....l.`.@..8.nM..}.}..#.;`...X.h..~i..HK+.q.-&>....{........O...F.}..Hf.e.V..'.,`2.@.J...U...z.....V%"%yI............N.v...i......._...F..r......)~...\.i..}.._f+.1.Q.$.g..U'.E...{."@#.`....&...z...d.;..D<....6...~\...EJ..^.K.y...#.)...I...$.z..CDD..GJ....H..R.q._\...............z..cj....W...NV./...E..:f.wL..r.ge...cu.y_.:...6.W.%.......1J.g....k>...;.."_9?..gX,..W.46.4.g..f.-T5......T.....|....T.%.......^..X.."..&7........w+/..!`...W@8..w.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7320), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7320
                                                                                                                                                                                                                    Entropy (8bit):5.484150377069929
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:AB6282B822452E8A0F2C6134D5ED1915
                                                                                                                                                                                                                    SHA1:E666B1517344767DA743A5BF0CBA8C961475A035
                                                                                                                                                                                                                    SHA-256:2BFF00F613E5D70440E1F3B2360EFE00036200F8820D062ECCF4FB0E20EBB592
                                                                                                                                                                                                                    SHA-512:B9A72744EB29256CC5F2F07834DBAD7ABD987C90C17127C262EDBEA98CF5942C11B6F611F5A69037A1ACD4420FDF374F852ACE630090B0876AFF98A570E56570
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/21rk1YZM45L.js?Common-ProductListItem.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[4e3],{21104:function(e,t,r){r.d(t,{Z:function(){return D}}),r(8578),r(72281),r(74354),r(42955),r(74181),r(45864),r(21442),r(81892),r(19643),r(27678),r(76308),r(56750),r(60277),r(19324),r(43452),r(67237),r(37192),r(27268),r(13156);var n=r(8330),o=r.n(n),i=r(76445),s=r.n(i),c=r(59733),a=r(1473),u=r(52030),l=r(94682),f=r(71880),_=r(55692),d=r(18741),p=r(31012),m=r(9780),y=r(69318),b=r(62918),h=r(78146),v=r(52485),j=r(91728),P=r(22581),g=r(68606),x=r(12634),O=r.n(x),I=r(25266);function w(e){return w="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},w(e)}function L(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwn
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x320, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):11804
                                                                                                                                                                                                                    Entropy (8bit):7.917940606629965
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:8CC5DFBA05A1126C491EE4CB72623817
                                                                                                                                                                                                                    SHA1:8FA98D64F4F08E5ECA3C7FF88A2B0CBBC4CEBF4B
                                                                                                                                                                                                                    SHA-256:BD09348020222DB9984320DED9F19464AC1BE3A3159A57EEF624DE73620DB3DA
                                                                                                                                                                                                                    SHA-512:FEFE924F3F7363CC50DC5A9B93226B92FE295F3D29370456DD0AC5F7FD8F207CF59C2C98827DD9BE126611E5D2ADFC70944919ADD4EA9A3A18811B26CBA163B5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/stores-image-uploads-na-prod/a/AmazonStores/ATVPDKIKX0DER/b6408d1b7812a12cbf4fe4f4e715abf3.w3126.h1564._CR0%2C0%2C3126%2C1564_SX640_SY320_.png
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5.....................................................................b.....(.@@.HX..Y.@Ab..*.......,.....|..>..ET.....A_*.Ii!`...J!d... .....!`.E..I.), R.......P..."....r. ..D.,.".............RTK. .@.B.....,....A...... ....... @..K(...".D.(.....D......,(..B..;q6.............u<..<..{Y..S.<.bv.DB..J..$,....B.$,...@.....;....... .B...y...W8....s.N..?a......rk..sx..........\{.s.....:1.d.i.. ......%. ..........Y.Wo.6..@..........|.{..._....e.N....7..~G_.....?.....8...?/.......cd...@%X...|.K.i..pa....c....}....i......x.:k.}..........u...yO_...3'..Ia@...M{l....".&..*..)..).~.....Y...`..>>;O.z..........ow.&..gk ....,(..P.....u.?.....n..-....._......:..X...g...}....~..5....a$.a.......Y..@...........M..}k...mV..X.li.#Jw3MwF. .D........P .!d._%,%.Y.ET.`.E.v.5m.........E%D...........|'......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):611
                                                                                                                                                                                                                    Entropy (8bit):4.918393991458898
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:FDCCEBFA37374F47C7DB9D31714AD6BB
                                                                                                                                                                                                                    SHA1:0020EF09D5BB52460B5D0239BEF9C2F2CF9EC9FA
                                                                                                                                                                                                                    SHA-256:526AAAFB82827920E07B5CE784660FAB5F01FB62F3B63968EC34317AECAA5CCA
                                                                                                                                                                                                                    SHA-512:D265EE577D64E9682698F021A5E2158CF5EA0A6C887E69A90F72C45E29B9F8A3ED436F2D4DA6B4F3436EF59FF306348EC57FFD7FEFDEC969909E089E03B59528
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/productlogos/youtube/v9/192px.svg
                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 192 192" height="192" viewBox="0 0 192 192" width="192"><rect fill="none" height="192" width="192"/><g><g><path d="M177.44,55.09c-1.96-7.31-7.72-13.08-15.03-15.03C149.17,36.5,96,36.5,96,36.5s-53.17,0-66.41,3.56 c-7.31,1.96-13.08,7.72-15.03,15.03C11,68.33,11,96,11,96s0,27.67,3.56,40.91c1.96,7.31,7.72,13.08,15.03,15.03 C42.83,155.5,96,155.5,96,155.5s53.17,0,66.41-3.56c7.31-1.96,13.08-7.72,15.03-15.03C181,123.67,181,96,181,96 S181,68.33,177.44,55.09z" fill="#FF0000"/><polygon fill="#FFFFFF" points="79,121.5 123.17,96 79,70.5"/></g></g></svg>
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2119)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):211826
                                                                                                                                                                                                                    Entropy (8bit):5.521135762673024
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:CEB5C9D4E2661CB6F7445D1D5D866AC0
                                                                                                                                                                                                                    SHA1:64E4975123BEAD62B08BC094D06C83C4118B2953
                                                                                                                                                                                                                    SHA-256:D856955259776965763A665E0DF687D74C2F366B59CDF9CE933D25F4335E24C9
                                                                                                                                                                                                                    SHA-512:00ADE7AFB9118C558E26632776E95A81F215613BFE112AE46A242D545A76AC98B199980F5979FE87A27857B73C5E719DAE3EA8DA05BF4E0811BBCC9349C12EEF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.ypE8V67UKTU.2019.O/rt=j/m=qabr,q_dnp,qcwid,qapid,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTvJokvtG8N6jN8YSW2ganpY-9G4eQ"
                                                                                                                                                                                                                    Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.oe=function(a){return _.ub(a)&&1==a.nodeType};_.pe=function(a,b){if("textContent"in a)a.textContent=b;else if(3==a.nodeType)a.data=String(b);else if(a.firstChild&&3==a.firstChild.nodeType){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.me(a),a.appendChild(_.ne(a).createTextNode(String(b)))};var qe;_.re=function(a,b){b?a.setAttribute("role",b):a.removeAttribute("role")};_.se=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;""===c||void 0==c?(qe||(qe={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=qe,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var we;_.ve=function(a,b,c,d,e,f){if(_.Pb&&e)return _.te(a);if(e&&!d)return!1;if(!_.Nb){"number"===typeof
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.993850782859878
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:37AC65ACC70ABC0128BF37F6A4915CAC
                                                                                                                                                                                                                    SHA1:A917BC9D3D97043870DB9F518C0FA72DE6E3A031
                                                                                                                                                                                                                    SHA-256:5749C10F17C0A3E4FC0125083AC1085100F23BADD275D0EFCE86223B2C7299D4
                                                                                                                                                                                                                    SHA-512:01288F03B00C854964041D0109C2A9F0F84C0ABBEB8D64E6B6C24F0A1CF007C09010B14AB0AD79C342657259D310C4717278B3047BC2FEB747EF8C012DE12B0A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:4
                                                                                                                                                                                                                    Preview:..........?.u3B....?^dV."...v..#......a9.&.}..E....y...b.G^...^...23>r..Rs...42..2.!.h..._....H..\..k+'........i....ta|qMb.._.C.eL.D.u....eR..3w..l....s.%..=.+.R.U.!.:.....FQ\....z........6...9..e.f..t..c.L..L.XI...._jT`....,.j5.f....G.A. .?....zT%.i0>:.......XF.......Pv..lYG...4.[..^.:.kw..#.6.....Tx.l._#\..J....V.U.kLER.f.<N..ZjS$....5...l.l................N.g.oZ(7...do....t....oZ.A.b..n...;.k0.[.&Sg...p.u.v8..& _!.-T..3.}9.>...^..E.e.`...o5b.......l...k..l..".C<|w...^.[...l..C...e .I....#.g........J.01Y...0>...t....b..h....7D..}.....'.eC.ez..M8...(.....T..2..b-..e..w.-:4j2.....2....~%....j.....y......k.0d..a4.z.q..;....Q.....s5....D....J.p...d.....)..<............<....U.c%.......ej.5.f.h.1...sT..7.i...H.1...q.".....,.~.2...,..y..<.N..F....OB....V.........Z1...f.b....V*.N..1M.u&8A...N.ym......g.....8.....;.(..N..Mu..<XDt.r..C&.......6Z.#.!^p............p...J@..B.<.t.=#.........fXrE.r./o!n.e.[B..{.N~..............f....p.:..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7902), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7902
                                                                                                                                                                                                                    Entropy (8bit):5.309302761193409
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:854E7C5E20401AE7CDA205621740BA19
                                                                                                                                                                                                                    SHA1:BFECD1A7E5EB0EDA30BB9AA9071BB01130831B0B
                                                                                                                                                                                                                    SHA-256:302F62E78D337E337317020DC730205115C39771EC2A6F47A82BF44195651E1B
                                                                                                                                                                                                                    SHA-512:080228277E0241694E55552E8FE9BFB81CDE160BC79C8B9F73A80027C69A2DCCADC47BB365ADDF57872EA76D7458D4EA27DD4FF425BF4F94168D20B7B30CF909
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/21lD1gGEmPL.js?Common-EditorialRow.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[7798],{93002:function(e,t,r){r.r(t),r.d(t,{EditorialRow:function(){return H},UnobservedEditorialRow:function(){return M},default:function(){return k}}),r(51494),r(42955),r(6635),r(8578),r(19324),r(46993),r(43452),r(67237),r(27678),r(45864),r(21442),r(81892),r(19643),r(76308),r(72281),r(74354),r(74181),r(56750),r(60277),r(68064),r(69898),r(17965),r(28751),r(27268),r(13156),r(37192),r(63748);var i=r(8330),n=r.n(i),o=r(12634),l=r.n(o),a=r(31823),s=r.n(a),u=r(20827),c=r.n(u),f=r(74166),p=r.n(f),d=r(52030),h=r(79098),b=r(74644),y=r(90623),g=r(11236),w=r(25266);function m(e){return m="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},m(e)}function v(e){return function(e){if(Array.isArray(e))return _(e)}(e)||fu
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 148x83, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1988
                                                                                                                                                                                                                    Entropy (8bit):7.722203772671238
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:CE7F97CF91A2EBBB6C6686673F704FF4
                                                                                                                                                                                                                    SHA1:380D4B89A00BD93B1B9EECF5D86CFED0CB4F9067
                                                                                                                                                                                                                    SHA-256:B7DBB96B418F492D4C2DC48E9788C18A976830A809FC9F5D3A905F52883AA243
                                                                                                                                                                                                                    SHA-512:6A51EDFB7E48B27B512DA68B57279872E80D47B4ACFD23A7DDA023CA4ADC5383F19C37C85485265F2106BFF0BD0468BF9A510BD2FE2DE9637140C137F8698C5F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/1r3MVD1xVRk/mqdefault.jpg?sqp=-oaymwEFCJQBEFM&rs=AMzJL3kNxBUjklnhsfHgv8_uMg7qwwtPeQ
                                                                                                                                                                                                                    Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......S...."........................................3.......................!..1AQ..a"q23...B...#$4Cr................................#.......................!1A..Q."Ca............?...+31;.."K,....CPA..k.....Xe.XU.Hh:C$.C$.B.H.]...1Y.F1.v..Tc...kBh...#.........Z&.cKGin.]I...;D.<.i ..M.G..I$t#.....E..A...D..U..C.E.X5....u...AR. ...0RB.".........c..$=}!3..F7I...5T....F9Q.#Y.G);.O..Z'..Lv.5....;Q....$.Mc.v.Q.c..$.B..f@...:$.$w.9.8.S.;8.:f.b.T....Jl.E<..WO.&...."..N.q.....p.?.......A..... ...AE..[..[.Bv.....gc.....S..l...'@H#`N........$..v.\7.......s]..l............k...M5..8^...^.?...}ib.n....W.... h4.S.>.eH.]..ZVy]..N.hI..H.s...|C..;...)..k......U5.N........K...W....1...%xn=.w.}.y...m?....3q.+....Q.r.-...1a.r.k.N....5.q.p..T....nnUJ...:6...c.pp..8.M..eb.\zl-_.@.n....=..........i.../.K~...EX.y..=...E...^....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                                                                                                    SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                                                                                                    SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                                                                                                    SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (28004)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):638951
                                                                                                                                                                                                                    Entropy (8bit):5.979791348350249
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C7423A05B5F0F259AD4BE03738E9A547
                                                                                                                                                                                                                    SHA1:242FA1E5B1747AC0A5A0EC92977399A201404FA9
                                                                                                                                                                                                                    SHA-256:0E660CABCFC02A86F1CDA129AC07A033A4F2C8BE129F70783E3E9F2EF85AE56E
                                                                                                                                                                                                                    SHA-512:31802ACCF0FDD1C27B724327DFAA931A001277985152ED30408A80623528D437C91C2A64F7D8C4F09FD39052A6FA421D0E9D1A0313421C038AFF0E324C682DC1
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.google.com/search?q=amazon&rlz=1C1GCEA_enUS921US921&oq=AMAZON&gs_lcrp=EgZjaHJvbWUqEAgAEAAYgwEY4wIYsQMYgAQyEAgAEAAYgwEY4wIYsQMYgAQyEwgBEC4YgwEYxwEYsQMY0QMYgAQyDQgCEAAYgwEYsQMYgAQyBggDEEUYQDIKCAQQABixAxiABDINCAUQABiDARixAxiABDIKCAYQABixAxiABDIGCAcQBRhAqAIAsAIA&pf=cs&sourceid=chrome&ie=UTF-8
                                                                                                                                                                                                                    Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/SearchResultsPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>amazon - Google Search</title><script nonce="i_LjTpnCX_9k3bG94YmMDg">(function(){var b=window.addEventListener;window.addEventListener=function(a,c,d){"unload"!==a&&b(a,c,d)};}).call(this);(function(){var _g={kEI:'SnlnZZvOI8Oq5NoPkY6X4AI',kEXPI:'31',kBL:'hFPp',kOPI:89978449};(function(){var a;(null==(a=window.google)?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='web';google.kHL='en';})();(function(){.var h=this||self;function l(){return void 0!==window.google&&void 0!==window.google.kOPI&&0!==window.google.kOPI?window.google.kOPI:null};var m,n=[];function p(a){for(var b;a&&(!a.getAttribute||!(b=a.getAttribute("eid")));)a=a.parentNode;return b||m}function q(a){for(var b=null;a&&(!a.getAttrib
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1280x469, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):77940
                                                                                                                                                                                                                    Entropy (8bit):7.972095439391338
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E63A603247849F776BD5BF6F2379D376
                                                                                                                                                                                                                    SHA1:2B594395C6572096E2FE41E8BEE3FCBCB8E275F6
                                                                                                                                                                                                                    SHA-256:DAB2E0519C5510E0211C14F336EAF60BF2CB2C7B04711D741EC673512AA2E911
                                                                                                                                                                                                                    SHA-512:BE4F418E3F1B1832BA9AB7288AE749F3ED7AAB1C52903B3F9DB2716BE6B584BCEF1313C1B237C3A668B6BA58A18FC309BE17EDD1232A3C9F3AC8224B0C9C28A7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/stores-image-uploads-na-prod/3/AmazonStores/ATVPDKIKX0DER/f190b3bad8078d372e062cd1c009af23.w6251.h2291._SL5000_CR0%2C0%2C5000%2C1832_SX1280_.png
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5...........................................................................................................,....>b.9F.6...m..!..5....q.....RM4Va..U.e.-6........Md......)..0.a...YU.....].BJ)l.e..E...5z.x..U5..W|i.....j.n..9....Rp3S..g...-^....{d......Uv..ed4.'#...:BTr.5.<g..0..............................................L.L.....rO..Z#.b.I..Q..z`..[U.e..[.. .r.*;K3...I..A.....x>..X...N..,:#..`.=.......L..,.....(.B....oG.9...}.7..7M.#..L.!9.q..j".]..+...f....x.i*.5'M....Y\A.h....].`.8.................................................f.ef._.E...}......Z,.y...k.....g.)...Y. c..x.}Y.....M.goo{b.Z.1.......X~....b..b...wM],.z.^,....RCV.F-.+d.j.+\f.9^...i.H0.l.W.7.E)=.FU....<.T.e..H(....t.o6.j..~.B....t.m...q.......EV.V.7.{v..~..r..:....B&[...a..v..}p.x.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):350
                                                                                                                                                                                                                    Entropy (8bit):6.922576431804136
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:F8F20B1A0E5303C04EBAAFD7F09A625C
                                                                                                                                                                                                                    SHA1:ED0ED603206887E2D5AE2F0F770ADC2B869DE6DA
                                                                                                                                                                                                                    SHA-256:895172C5269BC2F7F1B26A807944106D88FEF304586399A0D9A10E21C6A8DD46
                                                                                                                                                                                                                    SHA-512:C8D8FEB29312771F14B72A6DC992303508A66B0CBDC85AF2EF9659AA36A3F7806ABBA595FB83F36DBF164962DB4493B00E5ECDAC8DA41EAB56DD146D8D9F7C0C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.gstatic.com/images/branding/product/1x/youtube_32dp.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz....%IDATx....d.@......P.A0.0.C1`.......a......C...Eq........0...C..^{........... DBS...I.:+I..H..H.......?.N.....WB..e.._B .[@M.dk..`..o...|.VU.|.u...0.......L..0.r....k M]#...o^....(........H...^.....s._........nr.S.`u...M..E4.{_D..M.D..6.@...wB.-=.......-.%l3.$.H..8.z.?R..%}.0...w..=y>2;......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3117
                                                                                                                                                                                                                    Entropy (8bit):7.4841089375904275
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:19078B07B74DB724A206F43BE3F10725
                                                                                                                                                                                                                    SHA1:1203454852C4C66DEBDB9DDD386E383C6B547841
                                                                                                                                                                                                                    SHA-256:31343B453015301CB96D1B8BE20695388E31319B7DA2F09E3F9B1AED58969300
                                                                                                                                                                                                                    SHA-512:4A9D091BC211752E0A5591A9C7DE5C8BC3FA91C8A9220A039D96FCC9FBDA95F8C516A8F189F2888524BBB355E812019CDFF4A304832FD6C326A6B41D22123343
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...............6.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....m.8...).....T.JP.*A%...`l...%...``..:.../..D.6.....Lv6.xCR............................................................................................................................................................(........f...7............,.k...y.(o..C.(....cw....aa..1.o.|....G.J.=...L|2...6.a9.=.\.>J............%...*..........7.P..$..<......P@q|^..'.{.jI..-.r+.&<..^h.^}......o"Y."~.U~.ca...2....,.v...:...K..mT...]?....?..S.soy>.F..`r.[36.........~o..P)...[....L./.B.o..w_..o.7.}....}P......zP..7.?...26. .ww.(.%2.Z.7.[..I..!..VP.).H(...o..i|;.uP.....~[..........r`..|....b....../.Q"y}...:.[.-]....D~..H>..[u.L..JM.WJ$..v..ke%.T.....[..H...d......d.. .Hz.ko.N..-.;P. ....Ik.....4../.%b.J.......b,..h... _.rf...K...>.k....G.....(..,[.[.?....-'....GAX.}...i....#.7Y..\.:l..1......Lc.{D..rj[+.W..Gm.....oZ.ea..p..]T..<=q..U..T.....<....5.&...Cneq.`Y....r.....6.,..........
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x320, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):11520
                                                                                                                                                                                                                    Entropy (8bit):7.904407048781115
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:ABE088543E659BD7A713BCC9CD937A62
                                                                                                                                                                                                                    SHA1:AEB4845F558CFD38B36808EF00142B032375A3B1
                                                                                                                                                                                                                    SHA-256:8EA6BDF4E108765490F034BBE085CB7989F82C84974010F229D6CFC5142CEBF0
                                                                                                                                                                                                                    SHA-512:8D457ED9F04342C62268854F32457C4A51F3EB98EFFFF854A6AC804DAB991E12C063FD2ED46EEE89311C9E6C1F7029356E950C2C74D5DE38AADBFAC459225AC3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........4.................................................................Z".D...H..TB. .$,...."....,H..J..D,....B.$,..........)H....~b..B........H......B...@"......../..A!P.. !`..@....!b....B. Q......@%.!d.....X.`...RZ.......$,......"..........A... .B..$,...&.B..A!`. @......f&..L...J.....B. .,.(.B.......,.C1#..,.".@.. .B..,.......1.......|.f......zK..gl..DR<..W..o.....g.'\.9/@|.A.....twx...@..!d.Yxq..d...X.". . @.r:.4.._..\.......h.k.a......N-...V..G..)...0.~....{.<..]#.U...S.....N....=.".@."...A.I...HX......E...p:...k3.^&Z......{'..b....vg...@B._.<..>7$u.`......Q...T....<...-v.l.kK.n.5.$,..@.2.=D,......D...J.<.VW'.......V..e.F...!.g...<.8.@....h[...7.^..43{h.%e....N.....>......Q.^&Z.!d....B. Q....P.q../..........r.3..|...m.c.{........s.._..@...!...H#.^...m..Guu.'.........Z..S.'7.zkd.7..'(........b.!
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13649)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):349301
                                                                                                                                                                                                                    Entropy (8bit):5.222633098386646
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:28D7C7C9B0A1BD7B575EE10C4ADB477D
                                                                                                                                                                                                                    SHA1:0DAA0B89D81C27A8B9CFE9B78044A2CFCB20F877
                                                                                                                                                                                                                    SHA-256:1EDC716ABE2C1BCC3E7F9E7071304867FC8109865A7A23BDE28FF5254AE52B57
                                                                                                                                                                                                                    SHA-512:7B58D8DE7EE5E2E270AEFFACDEFF6C77E4A507C83CDC7FB52D30739312848CB27C98CAA117F4C098DB6758114E38566871124016ADEBC5C1076BEF5910B8A25E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/81Li89cNTPL.css?styles-31743c5a.css
                                                                                                                                                                                                                    Preview:.AuthorBio__author-bio__Rfsag{display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-box-pack:center;-webkit-justify-content:center;-ms-flex-pack:center;justify-content:center;width:100%;background-color:#fff;font-family:"Amazon Ember","Ember","amazon_ember",Arial,Helvetica,sans-serif;padding:46px 2% 80px 2%}@media screen and (max-width: 1024px){.AuthorBio__author-bio__Rfsag{padding:46px 2% 80px 2%}}@media screen and (max-width: 768px){.AuthorBio__author-bio__Rfsag{padding:46px 40px 80px 40px}}@media screen and (max-width: 840px){.AuthorBio__author-bio__Rfsag{-webkit-box-orient:vertical;-webkit-box-direction:normal;-webkit-flex-direction:column;-ms-flex-direction:column;flex-direction:column;padding:20px 0 40px 0}}@media screen and (max-width: 840px){.AuthorBio__author-bio__column__c_Zxe{padding-top:0;width:100%}}.AuthorBio__author-bio__author-picture__hz4cs{display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-box-pack:center;-web
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 29240, version 1.19661
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):29240
                                                                                                                                                                                                                    Entropy (8bit):7.993601718527624
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C58D60F633A61A473A746505B4373194
                                                                                                                                                                                                                    SHA1:32110B329B0FF64B386960BCEC4E61964EDEAA17
                                                                                                                                                                                                                    SHA-256:823E37B5143B1B90333E54B872BDB8D40B9F12AD98547D30874FA6350D09A9F3
                                                                                                                                                                                                                    SHA-512:800F34827D7913082944F2F3C58D978CB58042B4C198A0CBD773D676245281D17DC58246BDA9F75504C340C19AA5E5B603BC790184F4FD3655319BAA56720343
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/sash/ozb5-CLHQWI6Soc.woff2
                                                                                                                                                                                                                    Preview:wOF2......r8......I8..q...L.......................z......x.`..J.........d..L.6.$..4..\.. ..8. ..[.'q...6.D....2u{..9..6...g.h......a..H.=;......2..A....d..d..K..1*.t.9.t.D.../r.p...c.n...27.0...&.<H.ye.7.=y..H..2-.../}.S.y..6.&...F.$.o.*........Th?.K.o...FB.&...aC...NW.v'...m..e.Y<Sq..I...M..._.}.....+.).F.9KP._R.."aE].ox..E`..G..........>y.I.+J .d..V....4.m%...5.,........{...ED.B.`.1.....NW.9.1.."\T......E.@..bv........H.6i;.@...lS..K..U..j...#.r.f.1.Y.b.0.8.."&....rz...Y.m.:P*JRQ...Z.....jf^.@...i...i.O\...^...J.P......l/.?g.a_3...q...a.!h....x./..M&...}.W&..H.I%.@.p......9.`@C...H.P@..QT.|Q9...7..P......7A,.B^B..'..Z.M..s..N.(b:v...nC*.i...E.E..i..iK5.......?.G.O.m..1...W......+m'.0~.o....+.cG..m>..3.!-.LV.S#...l..^oC...>g.s...G........juHE.p.,t...D..........AL@...t.}o..>a...>.j.....%gO\8....($.?...r..t..ILBZ.@'..6...C,...6.v...Hc.#.MP..V.qY..a$....h74;&Rd".e.n.K.K....@....4TM..O.........r.B4fvI.0<....z.....44).$.{....z..9X.AF....A.p
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 302x330, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):13895
                                                                                                                                                                                                                    Entropy (8bit):7.9372305603571975
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:385F0231A1F5014457AF3D4D3E826B4B
                                                                                                                                                                                                                    SHA1:82670C1B136F7BBE2A2243448BD1E92F45A78EE4
                                                                                                                                                                                                                    SHA-256:1C1BDB2E02E120DF16720C88A8D0F7E92558FC15438959F097507D15479D8D44
                                                                                                                                                                                                                    SHA-512:C8129AD26C8F0762D52C825586775A1793B1B11C4C5E5FE96BD8D94AB7B78B30DC7F5E210B218338E72AC66B9D41E4D8CEF8BF80408C226AD1E1CA519AA9E072
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......J...."..........5.........................................................................Z!.zi.w,...k..,.8.b..W;...X............i.x?Q.Q.......9lm.cxWj.']c.n..;..t..E[O...........Cw.J.V.;T.,...k..j~Q......O.._??..=...za.)..........cV.>.1^..f.O..n..l..c.|..X....\Z.....u......F........`..........QL.]?...a...B..j..m.:.?..l.O.......W&.....ij......K.w.Z..@.....n...(...x.Kw.c_*.d...tQ+...z....oMwh_.?...j..o.8...K$.....k........b.wd{...`.'a.Xf..).<z{....kK`.y&5.~...p..>.s...:.......D..E.A.{*`..z|C..&q].H..7....{0.Y..j$..7..qy.=.a.......y.7......Q.bQ.....w.+.$...f.a7UU.\)..F. ...9o.X....L..........g....bje.Pa......K....^........*.....#.......m..{..T.s.Y.c....a_......9G.R.1........G.;W.]...O[,......!.@.....r....:q...........L.....W]...J........|.s..`.+........j.....*(m..,..%.......^.H....-....3..\.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12567), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):12567
                                                                                                                                                                                                                    Entropy (8bit):5.424869933715592
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:18D5B6D815B0AEA4E5730953859148EC
                                                                                                                                                                                                                    SHA1:891972A5654219F1BE8A2534694614ACFE62B65E
                                                                                                                                                                                                                    SHA-256:F85E627BE5C4B79113DA91DD0ABF7B66553CFD0F242A94096AC9E6D0B4B0658B
                                                                                                                                                                                                                    SHA-512:B89096563D9FA369A37C12176606544013DFDCC98EEF5CF2601763A554FAD40D56D826669129DA4B543A3501D33064CDC71A0082EED1DFBB1FFF35F9B865323D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/31imIDKrVzL.js?Common-ProductGrid.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[6335],{4457:function(e,t,r){r.d(t,{Z:function(){return te}}),r(6635),r(42955),r(56090),r(60802),r(69898),r(28751),r(30800),r(8578),r(72281),r(74354),r(74181),r(45864),r(21442),r(81892),r(19643),r(27678),r(76308),r(56750),r(60277),r(19324),r(43452),r(67237),r(68064),r(17965),r(37192),r(27268),r(13156),r(63748);var o=r(8330),n=r.n(o),i=r(31823),s=r.n(i),a=r(75955),c=r.n(a),u=r(12634),d=r.n(u),l=r(4831),p=r(49960),f=r(52030),h=r(20911),g=r(1473),y=r(62918),b=r(31824),m=r(21104),S=r(77209),C=r(20233),v=r(91041),O=r(68606),P=r(64585),T=r(27023),_=r(97864),w=r(41251),G=r(9142),x=r(99126),j=r(29768),I=r(85346),A=r(50735),R=r(34759),k=r(8083),E=r(28067),Z=r(40178),L=r(19969),D=r(32997),B=r(7935),N=r(25266);function W(e){return W="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Sym
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):993
                                                                                                                                                                                                                    Entropy (8bit):5.3042514405791055
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:0C5B87D98925E75F9B00DE384F07A99D
                                                                                                                                                                                                                    SHA1:172CAAD3EA83D5814241DEBF590B7A06820859F9
                                                                                                                                                                                                                    SHA-256:3DFFE5806D26EAEF73F94DF9071830729007821EAB824F5D049C40A7D7ED4050
                                                                                                                                                                                                                    SHA-512:733544B4609D55713630C88AEEFC8625C4EFBE14D26B49FA749A49DFF1ABFF1D3236E271DD29416A9AEDA4C0DAB49B876F0791C69C819A56CBC317C95B1A894E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.youtube.com/iframe_api?version=3
                                                                                                                                                                                                                    Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/5753e790\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):270
                                                                                                                                                                                                                    Entropy (8bit):6.885200623416636
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B5538C29DF1C8CA0E55AF79295015612
                                                                                                                                                                                                                    SHA1:F5C610EDDFF6A3544FB20F3AFC882447C703726F
                                                                                                                                                                                                                    SHA-256:4BE55E7CC78829CD033B6055E14DDFD58FE3D6B54EAB0D5FDDA9106CA584D95F
                                                                                                                                                                                                                    SHA-512:81508AAD679D84DEB19237D8C3B28545D45E95F0636B0A2F078D77B0D548FBD3DA816BBAEF787F0F9599142CD13AB16397FFAF648B3A62E53325782DC7852860
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... ............IDATx.c...KS4.-...7mi.....\;q....;vs.K..&bn..O..~..-.........G..b..x......r...K..m.uy....D....|.7...[......@.O..C.O....>....@.2u...7....W.!K.>r...$[0w.).q......ih..=Whk...!...{.N.#d.O]..,.^.q...Q.F-..`....4..m......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7660)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7665
                                                                                                                                                                                                                    Entropy (8bit):6.017287927425917
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E5C2C454766A500F99AF5EA1D578A12C
                                                                                                                                                                                                                    SHA1:9EC2DEB77053B0F3775773376ED3CA330DFB7185
                                                                                                                                                                                                                    SHA-256:D86E1E3BC32E6485938B3DD215630BF8594821A3BF73029742F716826B90F6E3
                                                                                                                                                                                                                    SHA-512:F36BE52EF639CF90280F4163547B60EAE9AEC990B0ED907B0E9D379BBFE50B78876E66B1FA5511E8FCC5B7EFC87A9BB0CCB558E4B8757678F31391FAA5D7DF8C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.google.com/async/bgasy?ei=SnlnZZvOI8Oq5NoPkY6X4AI&opi=89978449&rlz=1C1GCEA_enUS921US921&yv=3&cs=0&async=_fmt:jspb
                                                                                                                                                                                                                    Preview:)]}'.{"bgasy":["https://www.google.com/js/bg/z_tMUJH4jJBl3BxXW9e_t1IowSm1szvHbii_AftltP8.js","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
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.976634848355441
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A4FF7FEBBE86607BAB6BFE37F53DB0C3
                                                                                                                                                                                                                    SHA1:F79980C41C7C4988DC0D6B6D2700CB9F4CEE065D
                                                                                                                                                                                                                    SHA-256:420F03B485E25EC59E457A3410F256F583EFBCD31F18A9F7A9F549FE2BB07B11
                                                                                                                                                                                                                    SHA-512:AC442FF3D45A97DFFAC066E5155F0875CAB68DAAFE3EDE722A47B3810E4534121FDD93969B073F595289F5BDF3DD0582FAC2196F74E099C5397D0A6CEECB2BF0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:17
                                                                                                                                                                                                                    Preview:.)...\..r...'....-....+.!.l%....7......,e....L....b..'<..H.H^...n.Y.N.[.......m.:.~`nT.;.....:.....a9u.Q*Bg<pw@+....b.2..j `.}....VJ..w.Tc.{.6.........B..J./.....u..I..b@..iY....f...@-...OV.O.....G.q.H.....v..P..Scz{5.....tN._.1....._C......,.bi.....U....E-.BA..td(5.......R.%.,...Q.K......M.}..T.B...,........E.?rM.....Q1....w.k...s<..K.cu.....;\....k...N.....G...?.*.n.t..9.....}".g6w..*..re.....(p.....>..N..V..'....]....i.i.......tT:.k.....U...M!.......tc'...K..n.t..&808Z..Y..*.}..._....h...R..I..2.. .|.x...U..!OoU......6I.s6............?.BCs@.H..Q.....=..=...z...o....@....).#.{(.C.t..5S..LN.?*.4g.k.a.....6...d.d...92.f..G....R(`..@......pc UVz..0g..Y.L........z.U..N..(C.m.j.!.#..NJ.i..L.....z8Wh..m1>H.~b.+v."..|.$K..y...O...*..........2..V.E.."...N.V.T. ...&h..Z.FX.u9.D..X...MG!.[.![F..V....I`<...oJ......6...:.<."iYL.M.a..2..&...7....j,.^..-....{.JZb.]s...."u...?.c.......x.zO..K...;"(.V.p9".z.:6.....iJc..3..K..ew... $l.SW\.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (35998)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):361932
                                                                                                                                                                                                                    Entropy (8bit):5.050267474802966
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:02EAC86908AC46CDC5423D3955C27CC1
                                                                                                                                                                                                                    SHA1:5CB23B802742526FD8BDD9F6FE8431B0C27835DA
                                                                                                                                                                                                                    SHA-256:DA1C73467995969A5E485B96C85112D775ACF7AB51B1662411AA0D3B56D985C1
                                                                                                                                                                                                                    SHA-512:74C48595708AFCA126BC079D751C9ACD993AA8BA6079125B4F3DA573004E363EC656E238AF4DD719D2707B4A156983CAE27D15B8626E5D651E2BF4FD0B842B99
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://images-na.ssl-images-amazon.com/images/I/41Vqus7iTPL._RC%7C71tP1IgXMbL.css,41hk4fqGa9L.css,115-NsAgJ1L.css,31-P1-9TebL.css,31YZpDCYJPL.css,21pkK7OQMnL.css,41yQj5y2obL.css,110Nj+wUGYL.css,31OvHRW+XiL.css,01R53xsjpjL.css,11EKggV-DlL.css,41yKpEQVJkL.css,01YWmXMYw8L.css_.css?AUIClients/NavDesktopUberAsset&ceLHOvUv"
                                                                                                                                                                                                                    Preview:#accountMenu-container,#hmenu-container{position:fixed;top:0;left:0;right:0;bottom:0;visibility:hidden;z-index:100000}#accountMenu-container div,#hmenu-container div{display:flex}#accountMenu-container.hmenu-visible,#hmenu-container.hmenu-visible{visibility:visible}#accountMenu-container a,#accountMenu-container a:hover,#accountMenu-container a:link,#accountMenu-container a:visited,#hmenu-container a,#hmenu-container a:hover,#hmenu-container a:link,#hmenu-container a:visited{font-family:inherit}#accountMenu-container #accountMenu-canvas-background,#accountMenu-container #hmenu-canvas-background,#hmenu-container #accountMenu-canvas-background,#hmenu-container #hmenu-canvas-background{position:absolute;will-change:opacity;height:100%;width:100%;-webkit-tap-highlight-color:transparent}#accountMenu-container #accountMenu-canvas-background.hmenu-bkg-color,#accountMenu-container #hmenu-canvas-background.hmenu-bkg-color,#hmenu-container #accountMenu-canvas-background.hmenu-bkg-color,#hmenu-co
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2598)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):186460
                                                                                                                                                                                                                    Entropy (8bit):5.461988895177377
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:70C96425A9033E9DF6D9F98D397EA4EB
                                                                                                                                                                                                                    SHA1:41445B38BE679B344D0AC63F223954BF873A6ADE
                                                                                                                                                                                                                    SHA-256:F575B17DBB9D8E783B1B499B3B7610ACC7FB5F05124CD0D9231730194840E0A3
                                                                                                                                                                                                                    SHA-512:C851309A7CA0D79ECB692E44D944AF9698D371024DDECD895874AEBAFCC98CE8EBDFD172D820FB63D2D8ABCAA7CA6E75A2F082F12C6D02D1C43E74E5069700F8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.CNgU8BUWmZk.es5.O/am=CGHIGw/d=1/excm=_b,_tp,appwidgetnoauthview/ed=1/dg=0/wt=2/ujg=1/rs=AM-SdHv67nF1slHaFQskIRvFVBiK7xhmWA/m=_b,_tp"
                                                                                                                                                                                                                    Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1bc86108, 0x0, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0 */./*.. Copyright 2013 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2011 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/.var ia,aaa,Ja,caa,Ua,Va,Wa,Xa,Ya,Za,$a,ab,db,daa,eaa,fb,hb,wb,xb,Ab,Db,Gb,Kb,Ob,faa,Rb,Xb,Yb,$b,gc,ic,lc,dc,iaa,sc,tc,jaa,Cc,kaa,Fc,Hc,Vc,Gc,hd,sd,qd,td,z,xd,Cd,qaa,raa,saa,taa,uaa,vaa,waa,xaa,ke,Eaa,Caa,we,Ee,Gaa,Haa,Ge,Ue,Laa,Maa,$e,Naa,Oaa,Paa,Qaa,pf,Raa,Saa,qf,Taa,Uaa,xf,Waa,Xaa,Yaa,Zaa,ba,Rf,Sf,$aa,Uf,Vf,Yf,aba,cg,dg,eg,dba,eba,gg,hg,fba,gba;_.ca=function(a){return function(){re
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (544)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):8715
                                                                                                                                                                                                                    Entropy (8bit):5.428235780524713
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:853E9158913ED92AD9FB51267D54F571
                                                                                                                                                                                                                    SHA1:42FB6996E667390A55184F9A9034DF56BBDE7F87
                                                                                                                                                                                                                    SHA-256:1F36947B8C4EC678FA9545EAE8970145B43D4F47100FE7AB3F00FD3F209E797B
                                                                                                                                                                                                                    SHA-512:02B062E0526D7DE3CD842C2F57454192707BA40B27BD2251FF8120B2CAA7693E6085A00CD8309C3D5076994010E39525F63F8D3AD5FEA4A8AFADB84B7841EAAB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://images-na.ssl-images-amazon.com/images/I/31mzmyh7rgL.js?AUIClients/AmazonStoresCnubaAssets&Z5B7flqA
                                                                                                                                                                                                                    Preview:(function(g){var b=window.AmazonUIPageJS||window.P,a=b._namespace||b.attributeErrors,k=a?a("AmazonStoresCnubaAssets",""):b;k.guardFatal?k.guardFatal(g)(k,window):k.execute(function(){g(k,window)})})(function(g,b,a){b.P&&b.P.AUI_BUILD_DATE&&g.when("A","jQuery").register("cnuba-lazy-load",function(b,c){var p=[],d=void 0,f=void 0,l=void 0,n=function(){0<p.length?(m(),c("."+p[0]+"-skeleton").show()):uet("x3")},h=function(b){var a=d;if("/pages"===f||"/proxy/pages"===f)a.slotId=b;return a},m=function(){var d=.p[0];var e="/pages"===f?"/pages/nextslot":"/proxy/pages"===f?"/proxy/pages/nextslot":"/stores/slot/"+d;if(e===a||null===e||""!==e){var m=h(d);b.ajax(e,{method:"post"===l||"get"===l?l:"post",dataType:"html",params:m,success:function(b){var a=b;b=p.shift();var f=/[\u2028\u2029]/gi;a.match(f)&&(a=a.replace(f,""));try{c("#"+b).append(a)}catch(v){"function"===typeof ueLogError&&ueLogError(v,{message:"Unable to append widget response into page on lazyload",attribution:"AmazonStoresCnubaAssets
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.978245031512786
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C8FCCE5756E69F463A480FBFCC138F60
                                                                                                                                                                                                                    SHA1:BB2C7C7A1FA0D916A241733DE6A37E3BF5ABD836
                                                                                                                                                                                                                    SHA-256:6C064DA34FB2702D63C43914FE2A29C57B2E47FE44981338D1660A90E21F131C
                                                                                                                                                                                                                    SHA-512:B604D5D15B10DF3AC68B8A7353347972F906E0E52FF26F80D87181B498A5BBB1C98236DB862A0A184DDC756880335C69FF440AE23104E62FCFFFED85BF45D981
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:b
                                                                                                                                                                                                                    Preview:.[.. .........Q$>....q.....am..(U....E.4..........L.2.x.D.R...*..r..2..\.,P.........!X...W..e....2y.cu...r.P.t.0..X...0..{...,...#_.c.c.q....%As...^...IDQ.r..9b.....0..q.....j.W._............V..//...4S...7..;.9TQ..S.uSP.S..fl2m..]Bz....+.D.....3Gi.6.r"..)?.....*...I..I<N(Q.{........N..K$..........!r.E?T..Q-&...C...i...U.u.#&.....XH\7..P .n._['kN.;.R_.J....&Bm.Pxz]M.HlC;C..^....L[.J.F.....H.j.E..#.GD}....!... .,..:...-p.=`D.I..a.D6.^..7.....J[z.ui.H.X....e.p...J..:.Z]`.l.G@....v.q..l.."$<A.N2..w%./.>....<.._C..)/...i/........v.@D.../TZ..9.2.....W........=.....u.p...R0j..`<..*l.!.g........h..Y;......`,%..I.[.2.....m.......q.X..\.EMO.~@...%..Bm.p.. '..5.....i..7o........>|L.gx_.Lz4l..._.rf.P.<...ge+.....R.fJ.b.;w..A>.*Hz.C..e|.{),^=T....U.xVL.k.?...>AT.mS..#c.3J.H[.Te ....G...Em......-.q*..|.;......i...LX-....DF....z..f..g.+..._..).y.2..]..;s..q#Vn..,.4..rk4Q{6...&...XG....7Z.FpC..8X..Vqrf.92"Z.h.......b.*....?..d..xO]~...1.H?B..(V`....<9..fz..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 350 x 450, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):15468
                                                                                                                                                                                                                    Entropy (8bit):7.944829347123314
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:1653320A3318308E4AF8210AFBEDB009
                                                                                                                                                                                                                    SHA1:0BA531590C15E11FD823E12D5A6C333E3002D612
                                                                                                                                                                                                                    SHA-256:8CC8F6CF2FBF0EDD2D4B3B79BBC0A603EB665049148807223D621C65F6AC5DBD
                                                                                                                                                                                                                    SHA-512:95521ABC970E56972007C8B93618D43C79EFEC32AAD000E43802C041AECB6CB3ECFC6003B6E5F6B871487E1DAB7BFEE2A6FEC2D7107104B6E972C3435A0947B2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...^..........QQ.....gAMA......a.....sRGB.........PLTEGpL...................................................................................................................B.................................................................3.....2..........................-.......................3..h..............1..2.....-....................2........2.................2.....2....................2...........2...w...........w..w.......2...s....2.....2............w.......3..,..2w....2............DW%.....2.j...............2w..w..222w.......2v..(((........2.................2.........333v.............2..2...w.....v..............v.. .k.v..............&}........e..e....333.........v................333222..............3......w.."/?.f....333.........j..B.....~.....ir}2>MU^k...................@LY66N.....tRNS...........*@.../..x.F...o.`c.&2.....C.."....J...P....i......._].Ue...r......N.@..`.Y2.;.{.|6.....M...l~.+....9.9...u..F=u.@M...>.1.&...&....jh.....4...>...x.dy..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9439), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):9439
                                                                                                                                                                                                                    Entropy (8bit):5.304206222422984
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:D2E90969D8D1001245C873CBE1F5A3FD
                                                                                                                                                                                                                    SHA1:78D0BF4A14A0FAEA7801EF0468ABEEA7758C6B64
                                                                                                                                                                                                                    SHA-256:7F1F8E021DE9CC7A25BC1E99ACCD5DF98556D10BAA47DE1573F8918A1D1D8684
                                                                                                                                                                                                                    SHA-512:5A8F8377ECEC003F0164C4A797145228E65F23AB54D97C256870E89EE9F22CF4B9339D1C043D225D9DF59AFF2ABBF682617E0D87A4A7B0CC295937A2E8C68EB8
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/31hxvSVvzqL.js?Common-VariationDimension.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[8753],{23598:function(e,n,t){t.d(n,{Z:function(){return P}}),t(8578),t(17965),t(45864),t(21442),t(81892),t(42955),t(19643),t(27678),t(76308),t(72281),t(74354),t(74181),t(56750),t(60277),t(19324),t(43452),t(67237),t(37192),t(27268),t(13156);var i=t(31823),o=t.n(i),a=t(12634),r=t.n(a),s=t(8330),c=t.n(s),l=t(1473),d=t(4831),p=t(91927),u=t(40323),_=t(533),h=t(91041),m=t(9780),f=t(78147),b={wrapper:"VariationDimension__wrapper__K2Oik",active:"VariationDimension__active__BZJ19",disable:"VariationDimension__disable__K0c0m",optionWrapper:"VariationDimension__optionWrapper__aDAKZ",container:"VariationDimension__container__GjamR",leftContainer:"VariationDimension__leftContainer__yK66n",subTitle:"VariationDimension__subTitle__mxdoR",title:"VariationDimension__title__HGFE5",selectDimension:"VariationDimension__selectDimension__a77Pn","de-DE":"VariationDimension__d
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):29
                                                                                                                                                                                                                    Entropy (8bit):4.017824858003425
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:734930DCDBA2810CE73FE5069CC19669
                                                                                                                                                                                                                    SHA1:81CAF1CBA98DBEAF1A9E7640B0B85071D099254C
                                                                                                                                                                                                                    SHA-256:38956056E9E4D8C6798025989C602B9287F3B4477754CEBD04A48520E9490377
                                                                                                                                                                                                                    SHA-512:DD2B4AF207BE550370A4B6E1780AF00C78BA68318F30C4DA5AF1F231B7E045DFF62CDDFD5FDA63C716A70CD6EEFE0C5C012262DA0AACD2E8E6718DECBB6C3A5E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<UnknownOperationException/>.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):52
                                                                                                                                                                                                                    Entropy (8bit):4.873140679513134
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E77FCF6491AC730771B510723A65043E
                                                                                                                                                                                                                    SHA1:B5CB9D1F094E504DD0F199662BFF24C9EDDBCC7A
                                                                                                                                                                                                                    SHA-256:20111C319938C685EA45B769770A24862B3E7BD3D474684AC3B53B6BBF41AAD0
                                                                                                                                                                                                                    SHA-512:0344CC70ACBFF2B4384669D7F68AE27DE5A24B56FB72E952C513E6ED368A3C311541CDC058755B72FD01D62970893A0AF6208339F4826E56FF05EF4C85F345FE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.google.com/async/asyncContextualTask?vet=12ahUKEwibm4mU4umCAxVDFVkFHRHHBSwQ4dMLegQIBhAA..i&ei=SnlnZZvOI8Oq5NoPkY6X4AI&opi=89978449&rlz=1C1GCEA_enUS921US921&yv=3&cid=4300711523646208944&cs=0&async=_ck:xjs.s.71DonB-DKN8.L.W.O,_k:xjs.s.en_US.s4FNrG39esg.O,_am:CgAAAAIAAAAAAAAAAAAAAAgAAAAAICoFAAIAAAFowx0AQAAQBAABKYpCEAwAQMDnPyEEMkAAAEwAwAAQBAAUAMwDAAAAVAAAAAAAgGE_CAAAAAAAAIABQPgAICEADiAEVAICAAAAyAOA5wEEBxEWAAAAAAAAAAAAAAhggmBwQHq8IAACAAAAAAAAAAAAAFLS5OVAAgBg,_csss:ACT90oFCdPAcS2CAPVEokhmFvMaFtqlSAg,_fmt:prog,_id:rNi7Zc"
                                                                                                                                                                                                                    Preview:)]}'.22;["U3lnZZaFJ7qe5NoP24u0-AE","1906"]3;[1]3;[5]
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1678), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1678
                                                                                                                                                                                                                    Entropy (8bit):4.767460529966999
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:D9578BCB812E5F405DD60CB94387053C
                                                                                                                                                                                                                    SHA1:9E17548B836A8A8CC9B870ECE499578B50746AF3
                                                                                                                                                                                                                    SHA-256:6234C8E5F99636BF18DFEFD1081F23FD70850D3D66905B5AEED33491EDC378B3
                                                                                                                                                                                                                    SHA-512:6D8475BF69B3002AFA6851895413D776FAB0839F877E45C27D3A390AE8C4D66CCBDE8D5EACAB8EB4BA402E10F6F324EF7C957D56D726FFD7CD81A5D0F3E83A28
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://images-na.ssl-images-amazon.com/images/I/01ixfc-7StL.css?AUIClients/BrandFollowKataComponentAssets
                                                                                                                                                                                                                    Preview:.brand-follow-button-container{display:inline-block}.brand-follow-button{min-width:94px}.brand-follow-button{border-width:.1em;border-color:#879596;white-space:nowrap}@media screen and (max-width:840px){.brand-follow-button{border-width:.1rem}}.brand-follow-button.a-button:active .a-button-inner{background:#fff;box-shadow:none}@media (hover:hover){.brand-follow-button.a-button:hover .a-button-inner{background:#F3F3F3}}.brand-follow-button.a-button.a-button-focus,.brand-follow-button.a-button:focus{box-shadow:unset;border-color:#879596}.brand-follow-button.a-button .a-button-inner{background:#fff;height:28px}.brand-follow-button.a-button .a-button-inner .a-button-text{line-height:16px;padding:6px 9px;color:#373E3E}.brand-follow-button.a-button .a-button-inner .a-button-text:focus-visible{outline:-webkit-focus-ring-color auto 5px}.brand-follow-button.a-button .a-button-inner .a-button-text:-moz-focusring{outline:1px dotted ButtonText;outline-offset:-1px}.brand-follow-tooltip-root .bf-too
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 145 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3323
                                                                                                                                                                                                                    Entropy (8bit):7.894206789315615
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:237492333830B870C7EEB50F78826DC9
                                                                                                                                                                                                                    SHA1:ADCEBEFDE86D15E07473D40CFFA238E522F6FA7E
                                                                                                                                                                                                                    SHA-256:D1E2436D035F9963492DB091195AF0F955132C8625DA704383B7DCA76B11897B
                                                                                                                                                                                                                    SHA-512:90BE6C98F3EDEF9DF4EF5D9A74778F0F5F53A5B797B5314C32DF66B3F81772DB13E8A07FA2E23A56C16CF82BEE48E3EC4CDC93CDBC5D92E617D4C8861C289A9D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx...;U....Lgc.J.K%.i..B.E..N.7`-.X..K.`e#.....A,,dQ.......xs.}.q...f.mv.U..v.}v~....t....zZ..=...:<..i.O..x....[...W7vO..~...X...1\..] jkm........6.D>.yT.4...q.@.z.......^ .Y......}^.~...>~^?.....7.\..9..|...~.Vy..Du<..#u`.......|..k..^zEt}..............k.......#v.`.AR...U.....{.?.L.j<....~.%.H..4.qV...w....7.. .....:.F....N.....0m......N....Gk....<0.....7..$.J...-Z.:.....F...p...K....3e.#`..e.g\...M.jn../Y..}..5'... TQ......:Wr......8._...O..De=G.69..b..U.F...ZF..V.p.>.P*us....>.d-P.C....e..9..2.5'[.@..[.(....WA\i..D.........'. ....?..I.^.rgpw.!Z.r.O..I*....&H....c... ?.-..^[Ct\.j..>ZB....7...\-..S.........(j..I..6....ghL.....S+|...Z.S"EB..(...d..\.._..`@vZ.5H.....A.{...Z3.aCA.".).Gh..x_2..CM..j..>oO...p.<KJ..x.....Z.@t...y.TS.....R/0%..C....... [l...".c+...Q...u....n...%.. .Q.+..6...[..`.XI%.....I@..I!K.#..4{.4..9%.".`.M.....ba=q.U.?...q ZM..V.tAY.l
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23445), with no line terminators
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):23445
                                                                                                                                                                                                                    Entropy (8bit):5.565260081771803
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:ED6C8401724B17B49B28D8135D02D9F7
                                                                                                                                                                                                                    SHA1:6C7F3641563DF8DB0B03E6ADBC108F9225DC7D4A
                                                                                                                                                                                                                    SHA-256:56411BDF00166DADD4828298E932507C1D185E41EF3D7ADCF394BB7D35469CC5
                                                                                                                                                                                                                    SHA-512:84A9276CF13F242187658ED73F8E2BFFD4665665D580E474986ABE75FD34DFFD301FFB182E0DE9CC75F73E2A6C5A45DE035177FC93ED66F40E93A510DC609C79
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.A29zgf{border-radius:8px;display:inline-block;vertical-align:middle}.A29zgf .niO4u{border-radius:8px}.A29zgf .kHtcsd{border-radius:7px}.pAn7ne{white-space:nowrap;overflow:hidden;text-overflow:ellipsis}.iAyPwd.k0Jjg[selected] .niO4u{background-color:#a3c5ff;color:#001d35}.iAyPwd.k0Jjg[selected] .d3o3Ad,.iAyPwd.k0Jjg[selected] .clOx1e,.iAyPwd.k0Jjg[selected] .QuU3Wb{color:#001d35}.sLl7de.k0Jjg[selected] .niO4u{background-color:#e8f0fe;border-color:transparent;color:#1967d2}.sLl7de.k0Jjg[selected] .d3o3Ad,.sLl7de.k0Jjg[selected] .clOx1e,.sLl7de.k0Jjg[selected] .QuU3Wb{color:#1967d2}.sLl7de.rlt7Ub.k0Jjg[selected] .d3o3Ad:not(.UXwhvb),.sLl7de.eFSWxd.k0Jjg[selected] .d3o3Ad:not(.UXwhvb){display:none}.sLl7de.k0Jjg[selected] .R04TOd{display:-webkit-box;display:-webkit-flex;display:flex}.sLl7de.LwdV0e.k0Jjg[selected] .clOx1e{margin-left:8px}.brKmxb:focus-visible .sLl7de.k0Jjg[selected] .d3o3Ad,.brKmxb:focus-visible .sLl7de.k0Jjg[selected] .clOx1e,.brKmxb:focus-visible .sLl7de.k0Jjg[selected] .
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.992831432261803
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:0E8244F576E49738B4787920B96F6787
                                                                                                                                                                                                                    SHA1:F338C2343F3F5753965B1B9933840A0C14EB4143
                                                                                                                                                                                                                    SHA-256:9F86CDA8F7875E9857745E9A1CB883779C4C2F89D1738F85A6F4465B342CF949
                                                                                                                                                                                                                    SHA-512:7DA4BBE2338E0AEB67662D2A59602FF0170421BD786A4EB8A9EE43AEC02B8E0D6C3A77D71B226017C0C7CEECB7A446BF62E0E961A9337B985A9C8EB3450AE525
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:1c
                                                                                                                                                                                                                    Preview:....g.xf.#>.B. HF.y/..]5%..U.4\.z....J..O.[x.P;..S8..q.n....K*......E.dZ..=..5.!l.@k.r.....fG.g..U..$SU........f.I....N....3...~...Z@.*..m.6+.........+.K...7..xON.:Lxw.z.Z.Ny..m..9.3.{K...|....z%....J..<.x....q....T.........W.n....'.S...E..)u..U=..M{.......1N-.Z.........e]e`.fs..p......N"...7N...#e3.[@...v.S.....,.%9..v..Xh.V$.:>,.UE..D.z.C....T......A.X...B.Q...0kh...'8.....(...y.#..T.=...6........4.z!k...bZ...g..:.o%.&.J..#.\.....5...uA.F..8?...........'....eF.Y......MSt..#.c.Q.O.@&.^..9.(..A..85..D........t.N.s.Z. ..d[R....'[...x..X..eH...1;.*T....".;].y:.AS..ob......2..eX..."..n...>..K{.....b..f....cVMi{...kl..4b..ch<_..wb..I..OA./.......V.M.ZJB0-..+Zz.n......2.T....H...............A..*.f\.G8.E..J)lu...\@[!.2..R.P..V...j.P....P...6......J...i`..n..56m8......C.5.r..@.W.d....2..5.[.. .....(./._..%..x-yX........{.u..N.uqG.....fy....[-....?.[..G.'...!...j.1....q.9'Z....y"..8(`.a..d>2|$....z..$H-C{1,.&a...X..:.wV.82..auIb`BI..Y,s.R...T....1.@
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (22484), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):22484
                                                                                                                                                                                                                    Entropy (8bit):5.3973097078401455
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:47F3D8613329712CAAB67A3F955EF7BA
                                                                                                                                                                                                                    SHA1:55FD31E846B0EDB90E83F6F7B2FFD6C47CB0C761
                                                                                                                                                                                                                    SHA-256:29DC5971075A5BF3EE78F6BB373D54D9BCDD7C0FB4177A7A5678288F7BB6B154
                                                                                                                                                                                                                    SHA-512:ACDE28A62E6EE21B3A1943540A776F2C6D9DC88090C45B021BD32FBD7303F465B566E592FEC8E693FB91F0886DF272BE08A327CF1A7A43BEE16D06112C7C90D5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/41Pki+DnxUL.js?Common-ProductGridItem.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[7076],{31824:function(e,i,t){t.d(i,{Z:function(){return be}}),t(45864),t(21442),t(81892),t(42955),t(19643),t(27678),t(76308),t(72281),t(74354),t(74181),t(56750),t(60277),t(19324),t(43452),t(67237),t(37192),t(27268),t(13156);var r=t(31823),o=t.n(r),n=t(30064),s=t.n(n),a=t(75955),l=t.n(a),c=t(12634),d=t.n(c),u=t(8330),h=t.n(u),g=t(59733),p=t(52030),m=t(4831),b=t(51170),y=t(91927),f=t(20911),v=t(82593),S=t(29798),C=t(1473),O=t(28748),x=t(41557),w=t(94682),k=t(95953),A=t(25137),P=t(71880),T=t(55692),I=t(83085),E=t(63311),j=t(18741),B=t(9780),N=t(62918),G=t(78146),_=t(52485),M=t(91041),R=t(68606),D=t(31756),Z=t(1859),F=t(75141),L=t(1215),U=t(74993),H=t(22581),W=t(30070),q=t(82721),V=t(10510),Q=t(97864),z=t(33901),Y=t(55200),K=t(36416),$=t(20883),J=t(83924),X=t(51966),ee=t(3864),ie=(t(15031),t(97195),t(69976)),te=(t(6254),t(94443)),re=t(2801),oe=t(25266);fun
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.993479163297424
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:91952DAA6C6370373BA8BE6A82C65AF2
                                                                                                                                                                                                                    SHA1:606C30F4D7EFA1ECE4CBFC73A83CF2CE937D873B
                                                                                                                                                                                                                    SHA-256:41E61A0D0BDB8FF451DE71962B28860E46EE43936BD0C7DBB0B131D7EE732601
                                                                                                                                                                                                                    SHA-512:B8854CA2E7014C4A20930A7C30C147AE03379BC7E673CD28E659D07D38A63AD34351C71F47F87418C25D4027AA69D2F8C837C521447346FB31371954AA0FEB6F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:1a
                                                                                                                                                                                                                    Preview:J.\....2[.c.)...%.|.$...q .kZ..P@...,Z.]...?...e'..5h...c........9......F3...9..5..+a..A..1.L......T...X.`.%6(.F@...]...&81....+h".kX.R....Lv..S|[.%......2.10...NX..B.b...~..!..1..T7..%..t...@.~.*.Y/5..4.]A5..].....Ec2%j;G.......9-L..Y.Od...l...?.f2..[..b.../.r.8....3i+=..?. ...^....jZ..?..y..VX.j.A...%V..rA....A.(H....._..n"b3.>..vb.{.|...72.A.+......%Y.dF4.\.(...X.oM7..V~w...W..y.LD=....5p..X_...f.:K..e....Y&.*.:..L.j..f.D.Gw....b`F.....$#9f..)........-..YiL(.......r.4S.N...S\..o...0C?...58g...]b...5_..{...0...U8.J...LM4....."..!."..%M1.~..0...!.y..K=.....QC.I.r.y.@.%1^......M.V..5,i..._...x.....t.....P&U.%.b.C..A..,...R2..M...*...c.....p....q...].~)..O....).0.w.....J..C..a...)1.{.......]2..<!......~....B.[.u.V...6..]n..g.*.iF@...qK...%.$2p..`..u.$Z."P..p..U.......0D`.e-..w4.....W.H....",.q..R.....l........#Z...g.-...C.....;.].1.t...L....u..3.......<....+..V@R_...............)|.U=)...!.v.x..b..C4.....S{.._..z..>r...y#..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):4052
                                                                                                                                                                                                                    Entropy (8bit):4.970612156332286
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6930AC54779434DCBB1CD85F8043C8B7
                                                                                                                                                                                                                    SHA1:46CAECA38BBC2BDAA209C88CA8E97518BBBBF612
                                                                                                                                                                                                                    SHA-256:D9A3F03A2843979306D5372BCEA283CD997D75FBFA627C8451FF7A7EDD502866
                                                                                                                                                                                                                    SHA-512:82B3BA88659E3FAC2124E490229B7CF3F0609E4D83915FC70F85877D94F42B9934D5664260CAB255F618F0341665940B6C2A74DEA9984848ACD25CD90298826B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{"content":" StartOfMS3Content:ContentMetadata:{\"ContainerRequestID\":\"93137454-e429-48ba-9c09-6cd55eee0cd7\",\"Rule\":{\"Name\":\"anonymous\"},\"Location\":{\"Locale\":\"en_US\",\"Platform\":\"RetailWebsite\",\"View\":\"PrimeNavigationMenu\",\"SlotName\":\"PrimeNavigationMenu_JoinPrime\"},\"Template\":{\"ID\":\"Adoption_NavJoinPrimeShippingBenefit.Joy_Delivered_Music_Movies_Munchies\"}}--><ms3-selection data-canonical-marketplace-id=\"ATVPDKIKX0DER\" data-platform=\"RetailWebsite\" data-view=\"PrimeNavigationMenu\" data-slot=\"PrimeNavigationMenu_JoinPrime\" data-template-id=\"Adoption_NavJoinPrimeShippingBenefit.Joy_Delivered_Music_Movies_Munchies\"><style type=\"text/css\">\n .pin-nav-content-img {\n height: 390px;\n width: 310px;\n margin: 0 15px 10px 0;\n background: #0096d6;\n max-width: 100%;\n }\n \n .pin-nav-bottom-img {\n width: 250px;\n height: auto;\n margin: 0 auto;\n padding-top: 13px;\n
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (735)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1806
                                                                                                                                                                                                                    Entropy (8bit):5.223524756969268
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:0119D57CBA1B2E8D8AA5944495787244
                                                                                                                                                                                                                    SHA1:E1740241B320BDB4A0D29E3381AB130923AA886D
                                                                                                                                                                                                                    SHA-256:24488013DF5B1ADA922B0DD10114839212B35D1D26D4A57CF6B652B0B9C77708
                                                                                                                                                                                                                    SHA-512:7A03BA80123899F91804AE870D624C645DC2AE65BFCDDB435C99A97914CC9BE54E2C1626A35429D0FCE9864CC4C9DF71DC4F0440DCA008E8B3F3ED28649DBDA9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.s4FNrG39esg.O/am=CgAAAAIAAAAAAAAAAAAAAAgAAAAAICoFAAIAAAFowx0AQAAQBAABKYpCEAwAQMDnPyEEMkAAAEwAwAAQBAAUAMwDAAAAVAAAAAAAgGE_CAAAAAAAAIABQPgAICEADiAEVAICAAAAyAOA5wEEBxEWAAAAAAAAAAAAAAhggmBwQHq8IAACAAAAAAAAAAAAAFLS5OVAAgBg/d=0/dg=2/br=1/rs=ACT90oFPRRIXaLG-4w2xerrNqXig1k6AXQ/m=sy1kf,sy1ki,sy1kj,Wn3aEc?xjs=s3"
                                                                                                                                                                                                                    Preview:this._s=this._s||{};(function(_){var window=this;.try{._.moe=_.z("Wn3aEc",[]);.}catch(e){_._DumpException(e)}.try{._.x("Wn3aEc");.var poe=function(a){if((0,_.K9d)(a))return a;if((0,_.noe)(a)){var b,c;a=null==(b=a.C7a())?void 0:null==(c=_.aB(b))?void 0:c.getExtension(_.M9d);if(!a)return null}var d;return 1===a.getType()?null!=(d=a.Vc())?d:null:null};_.roe=function(a){_.kg.call(this,a.Ka);this.ka=a.Lf.P1b;this.oa=_.pd();this.wa=_.pd();this.results=new Map;this.Aa=qoe(this)};_.E(_.roe,_.kg);_.roe.Fa=function(){return{Lf:{P1b:_.BF}}};var qoe=function(a){if(a.getData("vnora").Gb()){var b=_.tl("wCved",a.xT());if(1===b.length)return Number(_.Nc(b[0],"count"));b=_.tl("WA6vPb",a.xT());if(1===b.length)return Number(_.Nc(b[0],"count"));b=_.tl("LgL7He",a.xT());if(1===b.length)return Number(_.Nc(b[0],"count"))}return _.rc(a.getData("count"),-1)};_.k=_.roe.prototype;._.k.X8=function(){if(0>this.Aa){var a=this.ka?_.r(this.ka,_.yF,2):null;return a?_.ge(a.LG()):_.ge([])}return this.oa.promise};_.k.LG=f
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):20741
                                                                                                                                                                                                                    Entropy (8bit):7.978131766510581
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:BB6581C701BDBD09B84A6F1EB59D691A
                                                                                                                                                                                                                    SHA1:38878F33C68EA3DDF76168AFF2B515E836FFEBE1
                                                                                                                                                                                                                    SHA-256:876302B94F8430F83E5FDB8C9A90E8AB9F3CA50FDE4CCA32749B6D300DFE632D
                                                                                                                                                                                                                    SHA-512:899A9D00C5522ADDBE2C6D07B88242AFB9816842404E6D28DAF301BA321C42FEC28758D08F11548C1CFFC04C368F398445AE6D4EDE24B8C083152EF2A197A76D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/8168aDiwq7L._AC_CR0%2C0%2C0%2C0_SX352_SY330_.jpg
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......J.J.."..........4..................................................................<,6c`.2.:...MO..}.b.l....K.xy...bG$Z.8.k..Z.o..@5..N...4(P:Its{.].s...^..&.lM5S.RY$"..Cy..@6.......r-...b.....:.Nf...M.j..a......#D..3.....)....!...z.y.[..{...MT...I.$.A.......O2.A.1.....~....%"q.n...H..Xd.L{..V.".hl.;uM...tI.......t...y;.{..g...MT...I.$. ....M.8...7z.z+..j.Q.E..IsL[.V..3.;.d......@..........%.K(.....]7...wF;..$.L.Id.tWI....m.8.....OZ..TT...F.\.F..HG$[y.....0......#.J~I.M.n..PipW@.Oe...}42.1W..&...H.. ...#BL.N.1.Qy.)~..>....443..W..2.... ....[x...NB.....{..e.'MH"..}d...N.m...i.i.......&...$T.xg9..f.S.&.;.OeC..B.Er..zr.....Z.>M.z$..a.S..i(.....H.`.\..xN.y.).....*.qJM......................:ELS.\..#sXr...A0@..Sc.....N.B..v...Nm....q.zrc.]%`..:.l.x.9.55mkE.......Xfr... i.....QO.!2...Y..2\.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x320, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):13909
                                                                                                                                                                                                                    Entropy (8bit):7.938945093260354
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:65496B4F27AE680BD3E4DE91BA91366C
                                                                                                                                                                                                                    SHA1:4D743482D23A96F66E5573DF7BF993AD2DFFCD5E
                                                                                                                                                                                                                    SHA-256:58BEA3A7ED81FFC754CA86DC77C6F888EF767CA56C7D1D6AB3EF3105CFAE5A19
                                                                                                                                                                                                                    SHA-512:C31DAF8D194DBCBDE9F7955A3EC72FBBBA04CA9936C138A86DBA9C6D6545FDF7CD2210E7B8BFA4138F8ADECD0514B021BF6E47A4448E791565327770026BDC85
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5..................................................................E...@..`.....@D .!d....@.....%.. ... .`..X.Wp-D,."..D,..."... .B.D....... @...B..B...*......A......!`$@....B..XP....T ......E......P ..p..B.... ....K.. B...,.....B.. ................g.....B...@.... .....%..!`..T .`..X.U.. @..!.H.@......H..,...#Vz~.........I.~>]..=.n.w..h.j. .$,...D......(..B....,.+..."..HX...y.g.t.......{..y....k.....S..|c..0.k.2_...}..w<..b.e..^8.@... ....lt.}l{..5.......c;.:..._Bf......... ..B%..$....B.....L...3........v3...Sm<.%...&....n....k..f..{.Y....f.....:.:.5..a....p...z.R.9ok.....<.......>f....:.........5..~U.Z....v.^..L...#[v;Z{.<k?...$.......Q....!.y.qSF....oW.l....|.v.7.w..^..=...p..8.?...w..K'\..8...`.._...=3..#....'..~.x.ig..5...g......n^.|.a.@...Mm......;.LK..q^G...Lw.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6911)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):9512
                                                                                                                                                                                                                    Entropy (8bit):5.796961944578171
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:5E90E9450FDC9579C87BA6C53D44E603
                                                                                                                                                                                                                    SHA1:37751A1075CAF75AE203D29C3F4EA44499FF42E7
                                                                                                                                                                                                                    SHA-256:D29E96D632657649F70AC5BEACB264313114CCA83894CF083EDCC168DFEB6D5C
                                                                                                                                                                                                                    SHA-512:81DA7EABB928050AE1D375A1E4EA149BBCFDC929974E1744B93A814AF46681BFF4CA07D8FFEDFF001B6F69B37AECB605BE1F739654C0E743FBC3BB7122225E0E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:..... <div data-widgetid="share" data-widgettype="Share" class="a-column a-span12 stores-column">. .......<div id="Share-share"><div><div class="Share__socialShare__zOJLW"><h2 class="Share__title__IQXJz">Share</h2><div class="Share__tagline__eVXQK">Share this page with your friends.</div><div><a class="Share__button___xteK" target="_blank" href="https://www.amazon.com/gp/redirect.html?location=https%3A%2F%2Ffacebook.com%2Fsharer%2Fsharer.php%3Fu%3Dhttps%253A%252F%252Fwww.amazon.com%252Fstores%252FDWVO%252F%252525E4%252525B8%252525BB%252525E9%252525A1%252525B5%252Fpage%252F1EB67A83-AB0F-41E2-858D-8D07C9F84B80%253Fchannel%253DStore%252520share%252520-%252520Facebook&amp;token=CEFF8F98CCE1762F6055F2B7F1E2CD8B4303870D" rel="noreferrer"><img src="https://m.media-amazon.com/images/G/01/AmazonStores/facebook._CB485941703_.png" alt="Share on Facebook"/></a><a class="Share__button___xteK" target="_blank" href="https://www.amazon.com/gp/redirect.html?location=https%3A%2F%2Ftwitter.com%2Fin
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (10351), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):10353
                                                                                                                                                                                                                    Entropy (8bit):5.472116670244453
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:DFCBEF86959520829E5B6CD419C34C09
                                                                                                                                                                                                                    SHA1:918FEE8E15BDE26622F66AA04FA1F40D95998C64
                                                                                                                                                                                                                    SHA-256:22BF093F1B86F5FED10ED7267677C6121D362091E15E6165E71AD0D3BCA13C6E
                                                                                                                                                                                                                    SHA-512:9E3D95A8246AA23E99C00F500B1514CE5D519B93A669C66BC3115AF16951352E29CEA829B7D191F5353FD5B709EB4905C539441D0B46BC270BD2830620051D28
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/31rSwO2jOLL.js?Common-TopBar.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[2983],{20233:function(e,t,r){r.d(t,{Z:function(){return q}}),r(83084),r(96661),r(45864),r(21442),r(81892),r(42955),r(19643),r(27678),r(76308),r(72281),r(74354),r(74181),r(56750),r(60277),r(19324),r(43452),r(67237),r(37192),r(27268),r(13156);var o=r(8330),n=r.n(o),a=r(12634),i=r.n(a),c=r(31823),s=r.n(c),u=r(77885),l=r(8321),p=r(91927),d=r(4831),_=r(52409),f=r(9780),h=r(15585),T=r(69318),m=r(78146),v=r(52485),y=r(533),C=r(91041),b=r(5473),x=r(1473),k=r(22569),g=r(20911),B=r(52030),P=r(80709),O=r(75337),j=r(62543),S={fadeEnter:"TopBar__fadeEnter__VDRgA",fadeEnterActive:"TopBar__fadeEnterActive__ha6oz",fadeLeave:"TopBar__fadeLeave__umVGi",fadeLeaveActive:"TopBar__fadeLeaveActive__w0GVI",topBar:"TopBar__topBar__QwNml",message:"TopBar__message__YQenY",icon:"TopBar__icon__sHcDZ",text:"TopBar__text__bNDX5",imageArea:"TopBar__imageArea__Hta_R",imageBackground:"
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                    Entropy (8bit):3.0666130806898115
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6851DBF491AE442DA3314F19E8AFF085
                                                                                                                                                                                                                    SHA1:ECFEC27263608C4AE7CD4F8E0CEBB1B061DF2AC3
                                                                                                                                                                                                                    SHA-256:C21E2C1246FE45A6750AE6208DB2B5965FF6ED63EB80D2ECEC3BE9C83813428E
                                                                                                                                                                                                                    SHA-512:89DFC38EC77CF258362E4DB7C8203CAE8A02C0FE4F99265B0539EC4F810C84F8451E22C9BEF1EBC59B4089AF7E93E378E053C542A5967EC4912D4C1FC5DE22F0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.amazon.com/empty.gif?1701280161568
                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1280x157, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):34361
                                                                                                                                                                                                                    Entropy (8bit):7.97501256949711
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:F62268E0681BEA45751117997FAFB5AB
                                                                                                                                                                                                                    SHA1:90AC13E8134ED0533FE43E15A72CDF8482046B0B
                                                                                                                                                                                                                    SHA-256:F45494EE25F973982B5B98A98A0E9B40B8F63CEF4826D2F76303EB8EC7CD970C
                                                                                                                                                                                                                    SHA-512:AF48E8F267BEA428A23F71B9E2915CF0D11F3CE771CE04E44E8FA5A1214B05BFB32775F3484EDA77177AEE608A5C091995D742518E761522A092ECCBD7976B51
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........4...................................................................C...Q3.wY..V.s....M..2T..X......M...B....VJ/2..G..K..b.h...W]f".ar"K.U....w.g.U.C.c.uBE....G.i_..UsU.'S....}..:.l....nj....:jFJ......,4..-Z...H....J..*.b.CS".......H.oU$\...,}A.=gq..gr.......5..o.i...3....~=....t..e.2.V........K..yg>.58....-!=..z.&.&...y...=.vkK.a@T..........c..w."...E.s......].F-^.v.......Q...c.hq(A-#G...m..K_..b.w$...+d.`.q............>...6g....qH34.i-!.D.m.9.wL..D.[(.).].....2,.....+=+n.'I1.....-....w.`._..2..............`.R.../C...v...q...hf...;Yq./>{9(..1.q..t.{N...._Z..-...[X...v.U.J.t.&DT....~.;.W2.t.~....5....=ZU.....~...4...gi{1.u*.}..k7sl....}....K...I..}.....X.f[.X..4...S....l...$.....Z9m=.?......I.tv/UL.Iq....e]........k...J.P..a...hJVI..;.#e.K_...]r.l.........ucW...V/J]7{e2..M_...5.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (13063)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):16223
                                                                                                                                                                                                                    Entropy (8bit):5.713649601115915
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:1C57D496A00771F7698A7DBE56C26DCE
                                                                                                                                                                                                                    SHA1:34F71C3AF6168D533E7C55B05B477F8DB1833ABB
                                                                                                                                                                                                                    SHA-256:29C67F7AD45ABA88E6392D546EB83A1335109B1B703E62B81C14C95C498EB809
                                                                                                                                                                                                                    SHA-512:C08A64ED7223614AB912BCB5A181EB52970A9FC9D1EA285EE00FF41152DA6D9BC798A1E96DA0B0B87B833E4E3EC19E8F82A39F8F6C814FD9BACE39431D207675
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:..... <div data-widgetid="M9iq3mrd71" data-widgettype="EditorialRow" class="a-column a-span12 stores-column">. .......<div id="EditorialRow-M9iq3mrd71"><div><div class="EditorialRow__row__W3W3h double EditorialRow__large__Hc4T8 EditorialRow__noText__JEo76" data-testid="editorial-row"><div id="ep0slpudtz" class="EditorialTile__tile__KDMau EditorialTile__large__BQsCR EditorialTile__image__i0cpQ EditorialTile__ungrouped__X5JqN EditorialTile__flexHeight__ra4Z_ EditorialTile__no-variableHeight__JUcQo EditorialTile__layout-cover__dDYiZ"><div class="EditorialTile__container__MuV7R" data-testid="large-editorial-tile"><div class="EditorialTile__content__Ey9JH" data-testid="editorial-tile-Overlay"><div class="EditorialTile__innerContent__n92i8"><a href="/stores/page/1EB67A83-AB0F-41E2-858D-8D07C9F84B80" class="Overlay__overlay__LloCU EditorialTile__overlay__RMD1L" style="background-color:rgba(135, 149, 150, 0.025);position:absolute;z-index:1"></a><div class="EditorialTileImage__imageTile__
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):742
                                                                                                                                                                                                                    Entropy (8bit):4.715663467051154
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:EDD0E34F60D7CA4A2F4ECE79CFF21AE3
                                                                                                                                                                                                                    SHA1:2CC789A02534557380D92124E2F8B9483D198FB3
                                                                                                                                                                                                                    SHA-256:ED9087D76CDC6D1C53698F6068F79872E77E87C8D012C0CFDAD13B05B6CCB37C
                                                                                                                                                                                                                    SHA-512:CE9D50913CAD41D11C7B3963C90788301B63EE1FFFFF73108E9F8709CA0A9FCC6170853A65A820FBF020628B403813C9E3CD262389FEB7D17A6C73C2F724394F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/productlogos/googleg/v6/24px.svg
                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22.56 12.25c0-.78-.07-1.53-.2-2.25H12v4.26h5.92c-.26 1.37-1.04 2.53-2.21 3.31v2.77h3.57c2.08-1.92 3.28-4.74 3.28-8.09z" fill="#4285F4"/><path d="M12 23c2.97 0 5.46-.98 7.28-2.66l-3.57-2.77c-.98.66-2.23 1.06-3.71 1.06-2.86 0-5.29-1.93-6.16-4.53H2.18v2.84C3.99 20.53 7.7 23 12 23z" fill="#34A853"/><path d="M5.84 14.09c-.22-.66-.35-1.36-.35-2.09s.13-1.43.35-2.09V7.07H2.18C1.43 8.55 1 10.22 1 12s.43 3.45 1.18 4.93l2.85-2.22.81-.62z" fill="#FBBC05"/><path d="M12 5.38c1.62 0 3.06.56 4.21 1.64l3.15-3.15C17.45 2.09 14.97 1 12 1 7.7 1 3.99 3.47 2.18 7.07l3.66 2.84c.87-2.6 3.3-4.53 6.16-4.53z" fill="#EA4335"/><path d="M1 1h22v22H1z" fill="none"/></svg>
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.977058969675668
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:8557837E19F00633343FB2382AE464AE
                                                                                                                                                                                                                    SHA1:A5BFDA9ED7694CB84C5C0A027E62070AC3B8527D
                                                                                                                                                                                                                    SHA-256:1DB0814E4CAE01AECB3CE01217F7D7D0DC84641BC19A6B493BDF66E7E89F132A
                                                                                                                                                                                                                    SHA-512:ABB4C571AF5A2731CD0C4CB008AFB7D54016492335119BAB8FE29A772BCFCE8670339F88EF96866E13D80C95F73AF788AB3E4E5D3F7627CF4EF7CF7E9BB3C096
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:5
                                                                                                                                                                                                                    Preview:..R..U.* ..+^.1>.S.x.4.|........X.L.|../.7F.G............5....e"<;..C._^...7~...z?O.....=.H..HV.._8O..nPZ.4...ILy..!#v..2.$../..8.5tr"....*.z......p.]T....8..K...E..bt..c.....pF..........z..Os~...Q...z.C.......i...u.Ie.....3..@&..P.c.{bR.J..9......9.w....b..P....\....{.3.A.h2.dY..W.P...-......,.L..a.Di"...c....n....u.;...f...D.........<.;.h!T....o....<..U......gmF..v#..[.#T"e..!K.W....,.<.........0:.^xFa.7]?Ws..i..%Ol.W.6.J..m|....K......(U.WT..Ft...H..>.}<\J8T.SV0..,......CMB...<..6....M..1.b)...Jw....H.2...P1[.=z..`.,.Zl.t..{..W.R8."9i.y0K.t`..=.......u.......h#..uQ.W...u'8.H..?G...R.ju....f.."..Ys>2.Oy.y..^....Oe.0..&_......r../L..T..w".!..w...<...u@.d{)iB.Zo=5.7?...x.c-]...J!..z...u.s.]u....3.n.L..r..9K..3.Q.bHXd....rZ.T\....Vf.Y...G<`.0.W;..-|yF. ..2..6...x^...tr.d.zB.....}.O..1V..&w.......k....9".""K.Ek......t...^..g.&.m5..;&|e.l.\..g..~..l.O.=]a..G}..FYW.X....'......p~...........0...?..g..%..n>.3.\.....<....+.....uB.Ls"....W
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10076), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):10076
                                                                                                                                                                                                                    Entropy (8bit):5.291362684025559
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:1B6F933A35C629279C60D2A2BEE406CD
                                                                                                                                                                                                                    SHA1:C25C8A037F1EC6E8F73CA75775772B6FF4754E8F
                                                                                                                                                                                                                    SHA-256:2E13C7B27A7F6C0247B17D6B6FA6AA2D4B76B1F77F8ED19F8D945183F8C11AEB
                                                                                                                                                                                                                    SHA-512:505BF551E230E2100122CF21776A254BDEC02B6EE5EC2582FDD13D489EDDF4C140869847F181FEB97CB954413B5C299C0F9E90F39C06922F6DD00499F47066AC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/31r3zlCn1nL.js?Common-VariationHandler.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[1417],{56359:function(e,t,n){n.d(t,{d:function(){return R}}),n(56090),n(60802),n(6635),n(72281),n(74354),n(42955),n(74181),n(45864),n(21442),n(81892),n(19643),n(27678),n(76308),n(56750),n(60277),n(19324),n(43452),n(67237),n(27268),n(13156),n(37192);var o=n(31823),i=n.n(o),r=n(30064),a=n.n(r),s=n(85202),c=n.n(s),l=n(49350),d=n.n(l),u=n(12634),p=n.n(u),h=n(8330),f=n.n(h),v=n(13607),w=n(1473),y=n(20911),b=n(52030),g=n(14464),m=n(59733),S=n(21896),_=n(91927),C=n(49960),x=n(23153),O={wrapper:"VariationHandler__wrapper__EwrUC",container:"VariationHandler__container__dyo50",insideBottomSheet:"VariationHandler__insideBottomSheet__FYs15",expanded:"VariationHandler__expanded__CZv5C",showcaseRoot:"VariationHandler__showcaseRoot__DgkEa",portalWrapper:"VariationHandler__portalWrapper__PBTj2",active:"VariationHandler__active__D8879",wrapperWithoutVariations:"Variati
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1609
                                                                                                                                                                                                                    Entropy (8bit):5.268171846580519
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                                                                    SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                                                                    SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                                                                    SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):52
                                                                                                                                                                                                                    Entropy (8bit):4.940636352673267
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:9C423E6D124D3E489C2C30F108046FB7
                                                                                                                                                                                                                    SHA1:D3946F49B04930316AEBA942C2BCD1B3108B924A
                                                                                                                                                                                                                    SHA-256:65F06E4B94DCD65964897823906FD54235A95F4E5DDFB6EFE75468F685CE93D6
                                                                                                                                                                                                                    SHA-512:E89E760C0A47927252ED96509C2FEF5BD25FC3436EB4C2208D48A9994318C86BED53DAA72C3966F74B0D3487B775CE06A2BDE9AADAE2F1332A2356B6B6522A4C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:)]}'.22;["VHlnZeTaBKCh5NoPkfehkA8","1906"]3;[1]3;[5]
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (824)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):85467
                                                                                                                                                                                                                    Entropy (8bit):5.484273771035958
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:32D71AEA476B6CEC1025741BC9FCF3D3
                                                                                                                                                                                                                    SHA1:9ACD0965D7B9767C1032236F581567B1CA12F0F1
                                                                                                                                                                                                                    SHA-256:666D0332C10390CBCA2F22A6B83FAC7AA6D541BE2A4394B786377D034A6EDD88
                                                                                                                                                                                                                    SHA-512:3264C9AF921102B6B9CB6B9CBB2C71D857C4F28ACFADD4F3CECD92A56D73148ABA13B5C8B55A9B1EECDEB05A19E11C215B403630B0103CD98DADC54F690EBF65
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.s4FNrG39esg.O/am=CgAAAAIAAAAAAAAAAAAAAAgAAAAAICoFAAIAAAFowx0AQAAQBAABKYpCEAwAQMDnPyEEMkAAAEwAwAAQBAAUAMwDAAAAVAAAAAAAgGE_CAAAAAAAAIABQPgAICEADiAEVAICAAAAyAOA5wEEBxEWAAAAAAAAAAAAAAhggmBwQHq8IAACAAAAAAAAAAAAAFLS5OVAAgBg/d=0/dg=2/br=1/rs=ACT90oFPRRIXaLG-4w2xerrNqXig1k6AXQ/m=WlNQGd,sy2ko,sy35l,nabPbb,sy12i,sy12j,sy12k,sy12l,sy12n,sy12o,sy34r,sy632,VD4Qme,sy1hj,sy1hl,sy1hm,sy1hn,NVlnE,sy1hk,Dq2Yjb,sy1gz,sy1h0,qmdEUe,sy1ho,sy1hp,UqGwg,sy46w,sy63g,ND0kmf,sy183,sy184,uLYJpc,sy180,n7qy6d,sy182,HPGtmd,pjDTFb,sy3ob,sy648,sy68h,KgxeNb,sy3o7,khkNpe,sy2ks,EfPGub?xjs=s3"
                                                                                                                                                                                                                    Preview:this._s=this._s||{};(function(_){var window=this;.try{._.x("WlNQGd");.var XXb=function(a,b,c){this.trigger=a;this.gNa=b;this.IC=c},gx=function(a){_.D.call(this,a.Ka);this.Ba=null;this.Aa=[];this.wa=null;this.prefix="";this.vha=[].concat(_.bd(a.controllers.vha),_.bd(a.controllers.aTf),_.bd(a.controllers.HKe));this.menu=this.getRoot().el();this.Ja="listbox"===_.Eza(this.menu);this.Qa=new _.Hq(this.jSd,1E3,this);this.Sd(this.Qa);YXb(this)};_.E(gx,_.D);gx.Fa=function(){return{controllers:{vha:"NNJLud",aTf:"hgDUwe",HKe:"tqp7ud"}}};_.k=gx.prototype;_.k.f_e=function(){return this.wa};._.k.BYb=function(a){var b=void 0===b?!1:b;(a=this.l4().find(a))&&this.oa(a,b)};_.k.l4=function(){var a=this,b=[].concat(_.bd(this.nb("NNJLud").toArray())).filter(function(d){return!a.ka(d).Esb()}),c=_.to(this,"tqp7ud").el();c&&b.push(c);return b};_.k.F1e=function(){return this.vha};_.k.jSd=function(){this.prefix=""};.var YXb=function(a){var b=a.l4();_.Ja(b,function(c){var d=a.ka(c);if(d.isSelected()&&d.isEnabled
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.9777891534884615
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:94EA17EBE3255D51BDD20BF27A1B42DC
                                                                                                                                                                                                                    SHA1:365F8CFA8F5FE3B31510A5CCCEC488679C6A86A8
                                                                                                                                                                                                                    SHA-256:1CD96FBEE9AEF9437129DCA22F553DDA45504CF9A15A43C7DE03B4E7504AAE58
                                                                                                                                                                                                                    SHA-512:5E53984A155413D44938F90A83567096017BECBD6BB7CB926CC044557F2F2192E84C1CF401D3F25CF653E8EAAB7B19563DA4B31D9F89445641E49325C37C898C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:25
                                                                                                                                                                                                                    Preview:..8.\T..P.b..".3.f......h.Fk.p...F..r.:h62.Z8.2...@+.c.9Q..n.u..*6....J.....u...z......M<[W..o/..>.*....F7.0z......m.W....-f..#D6..."(..~...%.s...4........`.M.....<g.. ....6...|...Y ...2k...._gvE*q......-..d.....<u..%..W.A....J..........*.+<+.......\..&.`.N!n..%.T.#.6................-....w..:..M...A.p.n.....z.BGxEY}..K......P&9s...[.qQ....y<....e24W..E.%.....B..L.k...C...0.4.z:..4...Q...[.?..]..1..-..&.....'a-...$!B.z3.'.Sv4wP.#.=..5j.!.5....O..YMP.......'.m..xT.`",.k.p..2 ....u.#(.;..-...CM/...2.(.>+"..C9......Bg.9C..C.,a6.t.=@..{V.....%..<:..B.$..E.....}./.p.73....BB....I~..57.."...OQv..B...".m...`.....|.V...w....YTrU...%..%[..2...C.q.#E.,..A....ZD..v.....T8E.......m..Ie3..n.R...$' ..P....<.O,.4.uu....|9..0..u.2..w.7v......jO6.5.&.=@._G.v.Rh.R.n.5.}>...ARi.g......jS.Rwtg!..W.0..y.B*x4....b.K......t.........T..L....LR....~..#.A M.* a.Y.a...J..&r....eT.e=a.&3.C.$......zu..U....~U.ER#.3YAF..i.M....&..8. .d..A.X.{<..C.c.:.iAT.z..%.y.d...,..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (617)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):30332
                                                                                                                                                                                                                    Entropy (8bit):5.612960866367623
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:76B906BFE9CFA4CE1A7D9E1A6E568FFB
                                                                                                                                                                                                                    SHA1:A9888AD8343388CC35D384B552ABCAD16F02E5D3
                                                                                                                                                                                                                    SHA-256:62ADF8F6A5771E6D4CBF0302ADD63B92AC7AF6A0F154A3E855C76EEE785733A5
                                                                                                                                                                                                                    SHA-512:3642C0FBADB6EAA1E232EBE80674D66B7F6E8ECE44AD772450AA4F5A4DBE8334FC5741B5D0D4FD55F914491A238200A7F9ACC64325493C1070E87BEDD3FE396C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://images-na.ssl-images-amazon.com/images/I/41ZelY+X0FL._RC%7C01N0G7oHRlL.js_.js?AUIClients/BrandFollowKataComponentAssets
                                                                                                                                                                                                                    Preview:(function(n){var m=window.AmazonUIPageJS||window.P,p=m._namespace||m.attributeErrors,q=p?p("BrandFollowButtonJS",""):m;q.guardFatal?q.guardFatal(n)(q,window):q.execute(function(){n(q,window)})})(function(n,m,p){var q="function"===typeof Symbol&&"symbol"===typeof Symbol.iterator?function(g){return typeof g}:function(g){return g&&"function"===typeof Symbol&&g.constructor===Symbol&&g!==Symbol.prototype?"symbol":typeof g},z=function(){function g(b,a){for(var e=0;e<a.length;e++){var f=a[e];f.enumerable=.f.enumerable||!1;f.configurable=!0;"value"in f&&(f.writable=!0);Object.defineProperty(b,f.key,f)}}return function(b,a,e){a&&g(b.prototype,a);e&&g(b,e);return b}}();n.when("A").register("brand-follow-constants",function(){return{PAGE_LOCALE:m.top.document.documentElement.lang,Brand_FOLLOW_BUTTON_CONTAINER_SELECTOR:"span[class*\x3dbrand-follow-button-container]",Brand_FOLLOW_BUTTON_WRAPPER_SELECTOR:"span[class*\x3dbrand-follow-button]",Brand_FOLLOW_BUTTON_SELECTOR:"button[data-bfid]",Brand_FOL
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 17336, version 1.655
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):17336
                                                                                                                                                                                                                    Entropy (8bit):7.986832176880709
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B39E082C6B983705892045FD87E0B9A8
                                                                                                                                                                                                                    SHA1:9CC1BB64EB270135F1ADF3A4881C2EE5E7C37BE5
                                                                                                                                                                                                                    SHA-256:CB0F25CA005489D2399434C33762F291BD8746714EAE3AA72DE20ACA08EDC458
                                                                                                                                                                                                                    SHA-512:DDBB8B598854DD829BEFB27641B1C56F23FCE55283D3FA33F0BFDA1C3B38CE7DC03A799E84902C580BA8A54361D33A49038368C96D9FCDE6A50FE83514774D17
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/sash/WOnTLzkiaEccV7F.woff2
                                                                                                                                                                                                                    Preview:wOF2......C...........CS........................?FFTM..8.....@.`..~........!.6.$..F..<.. .....a?webf...5l.......?..`..0p....{..Tj....?%........X.....,..UU.o.J(x...g.HK.I..EW.....<...o.RS.,.D.[Xv.s^SW.<..Y0...@..e...t*...J$%?..BGb.axC.....hc.P...z7/.m...=!........LET.K...N....W..DOc.x~..>!...."V...D.*.v."..tQ.*t.?OG..y3.../.F..qB.%..@..\..*y.2w.7GKB..7).1..p^u...MJ...O.D......m..3..1....5..,...!..x|8Xo.y.!..A w.T...'2.M^&/''...V.D*.Hl......$..D".JeR.L*..d"t...6}.c.2.Zkx.....!A%.q...b....$XJ..SJ...01&*..X.../.@..n....o...........ow.......$.RB.7...L.Ip.........dOU.......O.w.....Y.[k[.^MR ...v...6...>.........uYZ[.-k...Y.L.@...j...../r..`g>..C..R.rw%..`...p.&q..)(.......z...-H..N....)rI%.B..C.B..K.*..u...2.E.t.g.>....?..7._....Z.~....t.'.bj.`.|M.g..fi.X..D.HU.e.Yz..t....dk.t.0...1r.R.v.E.........}....I.?.....%.T.;.`!,.o....B..^.z....b.!BB$Dd.....a}.j!.+..A.A...4"M#"..9..el......A.j..#?"...}...."..#...8k..._.x..|...c........5.H...."-..a.p.p?..b..K....~.*..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 148x83, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2072
                                                                                                                                                                                                                    Entropy (8bit):7.738216921148421
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:AF808A61DB54B0EF0D6B2A77D4E704C6
                                                                                                                                                                                                                    SHA1:1357E8E708B6CE2411D92CF827D1AEAE45D5BD50
                                                                                                                                                                                                                    SHA-256:4BDC4DC3B9DDD65D3431E90E0A108142CDDC1852CBA8BD488A5231620D2D303E
                                                                                                                                                                                                                    SHA-512:7FF999D3A36198E91AF1C66E7C89717F91D5955D835A336548544BD2E9ECA724F168F3BE007CBF9263BF23A2CE5913A9EA14E07BDE63D55A17EB5808B3D538BE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......S...."........................................6.........................!1A.Qa"q..2....#BR....br..................................'.......................!q.1AQ...."a..............?....."".UB.U...j+...\.....M....6....,Fb.M.bj3.U...]..v"...").J..4l.rv.-t%;.QZ&.c....k.)...Oc.v.!...'...,..zi...T+.*....V.6.V.T#h#QZ....L......R...u,.3;\...rv...n+.....S....1y.C7W... 5..M.......sC....S.*.T...Yd...f..~W}WS!.(.|4..gk.*(...0x.4.n..l46........w...}..Y......{..e.l..\.Z.Y../q..X.I.JR$.J{...).F#.n#`5RZ%.a.NDV.#..).9=..-...N.*0.@.>....hG...F.....m.hNa.s.....G.g.1...U.t..DUa.m]n%..Z.zW6.6[..../..'~.n.C.[f....(...f..`.x].........m{i..8......u.:.p...g .*..F]ab.....U.4Ut..TbM.9..-.....M...#.......|...V.]Q.......6.e..6..x.m....q:gS>x!....$m.L.......O....h..:..}.<KH.Z.f..}n..:v..7..X..8.a.....G445%..r..e.........T.[k}..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14563), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):14563
                                                                                                                                                                                                                    Entropy (8bit):5.434976117742643
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:8F9339C2A81B3F9B6CE79D88F7A5F233
                                                                                                                                                                                                                    SHA1:5B004DE9F87DA9044EB0E003C58EAADFA13029EC
                                                                                                                                                                                                                    SHA-256:B78141002E8F26A594E6FEF723E0D0CB8A98E103C76858D42421B0565C85253F
                                                                                                                                                                                                                    SHA-512:AEBA333BDF25DF83A5C205CE8167C8EE2A1F6AB870A307A1492F9DB72317B638234E5914973D05515144EA8AB99DE45EB4CD672A8F4D3304F8E5A2545A64913B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/31VEHKblVeL.js?Common-Header.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[7224],{78982:function(e,t,n){n.r(t),n.d(t,{default:function(){return G}}),n(8578),n(10963),n(28751),n(30800),n(45864),n(20148),n(21442),n(56750),n(81892),n(42955),n(19643),n(27678),n(76308),n(60277),n(19324),n(43452),n(67237),n(68064),n(69898),n(17965),n(72281),n(74354),n(74181),n(65036),n(63748),n(27268),n(13156),n(37192);var r=n(8330),o=n.n(r),a=n(31823),i=n.n(a),s=n(30064),c=n.n(s),l=n(12634),u=n.n(l),h=n(1473),d=n(46481),f=n(52030),v=n(34346),p=n(75337),g=n(91927),_=n(74644),y=n(20911),b=n(18951),m=n(21938),x=n(62366),S=n(18217),w=n(28946),j=n(36770),N=n(8878),O=n(11557),k=n(57255),A=n(40845),C=n(22313),I=n(99362),H=n(25266);function L(e){return L="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},L(
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (13063)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):16223
                                                                                                                                                                                                                    Entropy (8bit):5.713351254498699
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:986D940B567A049388C9EA41D50EA4ED
                                                                                                                                                                                                                    SHA1:3E1EF882E2019EE4826750505A565C1D3DBB05AC
                                                                                                                                                                                                                    SHA-256:6F2F8AB08786639C311D665E247DFE20D524B0A883C421734FB2DED475AFD261
                                                                                                                                                                                                                    SHA-512:EC029D2560231C03F56924686FE013DA65748548347CADF1814482BA41E0BF2D517231B5C2433DB87754811716EEF19188F478C5630E7BA18F41ED3181A91C43
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.amazon.com/stores/slot/M9iq3mrd71?gclid=EAIaIQobChMIxvOUlOLpggMVRNIWBR1Jtw4TEAAYASAAEgIc2vD_BwE&slashargs=&kw=amazon&net=g&pageId=1EB67A83-AB0F-41E2-858D-8D07C9F84B80&device=c&%3Furl=https%3A%2F%2Fwww.amazon.com%2Fstores%2Fpage%2F1EB67A83-AB0F-41E2-858D-8D07C9F84B80&camp=20802967618&ingress=0&visitId=6c0211ea-6c28-4507-8460-acb0c87f400a
                                                                                                                                                                                                                    Preview:..... <div data-widgetid="M9iq3mrd71" data-widgettype="EditorialRow" class="a-column a-span12 stores-column">. .......<div id="EditorialRow-M9iq3mrd71"><div><div class="EditorialRow__row__W3W3h double EditorialRow__large__Hc4T8 EditorialRow__noText__JEo76" data-testid="editorial-row"><div id="ep0slpudtz" class="EditorialTile__tile__KDMau EditorialTile__large__BQsCR EditorialTile__image__i0cpQ EditorialTile__ungrouped__X5JqN EditorialTile__flexHeight__ra4Z_ EditorialTile__no-variableHeight__JUcQo EditorialTile__layout-cover__dDYiZ"><div class="EditorialTile__container__MuV7R" data-testid="large-editorial-tile"><div class="EditorialTile__content__Ey9JH" data-testid="editorial-tile-Overlay"><div class="EditorialTile__innerContent__n92i8"><a href="/stores/page/1EB67A83-AB0F-41E2-858D-8D07C9F84B80" class="Overlay__overlay__LloCU EditorialTile__overlay__RMD1L" style="background-color:rgba(135, 149, 150, 0.025);position:absolute;z-index:1"></a><div class="EditorialTileImage__imageTile__
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8728), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):8728
                                                                                                                                                                                                                    Entropy (8bit):5.4248888349127755
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:19946897E281BECD2D90E9902926DA2F
                                                                                                                                                                                                                    SHA1:7A74CC033C011E7E3F0D4E4C09238E2A58C0EC0E
                                                                                                                                                                                                                    SHA-256:44FB1F00064F6B7979710FECED77BB82063194961BBB49CCD315C1C6F915459C
                                                                                                                                                                                                                    SHA-512:A76C988CF32A208083570B6B797B08B8E3A9D355787FEE689F5B320C3065106A4374A0EC7562B84ED9B397BAD21AECCA99108419C7DC6B9AA6AFCF927563B57E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/31IKjDcbFQL.js?Common-ImageVideoCarousel.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[9653],{79145:function(e,t,r){r.d(t,{Z:function(){return R}}),r(47160),r(28751),r(85952),r(76063),r(69898),r(8578),r(6635),r(72281),r(74354),r(42955),r(74181),r(21442),r(56750),r(60277),r(19324),r(43452),r(67237),r(68064),r(17965),r(37192),r(27268),r(13156),r(63748);var i=r(8330),n=r.n(i),a=r(12634),o=r.n(a),l=r(14081),s=r(31823),u=r.n(s),c=r(52030),d=r(1473),m=r(82593),h=r(11275),f=r(9780),g=r(33167),b=r(58815),p=r(23243),_=r(20911),y=r(33787),v=r(87590),C={carousel__wrapper:"ImageVideoCarousel__carousel__wrapper__LoQUT",carousel:"ImageVideoCarousel__carousel__CkJjj",arrow:"ImageVideoCarousel__arrow__ADSqt",arrowLeft:"ImageVideoCarousel__arrowLeft___s8Kc",arrowRight:"ImageVideoCarousel__arrowRight__Tefgz","arrow-tall":"ImageVideoCarousel__arrow-tall__yBz7V",imageVideoCarousel:"ImageVideoCarousel__imageVideoCarousel__IoHkc",video:"ImageVideoCarousel__vi
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):57551
                                                                                                                                                                                                                    Entropy (8bit):5.5807149281559365
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:904CAF11FB18E41930E32CCCD21950F1
                                                                                                                                                                                                                    SHA1:FCC8805568828784193A870C62FF6A8623958DD7
                                                                                                                                                                                                                    SHA-256:AAC8A032A85E9F37FF21DA59701A89C5C71D2F6EAAF43FD1F4A3406F4F9ECE41
                                                                                                                                                                                                                    SHA-512:012257EB1F2C4FF7EC26AEE828C7B523B53784D3E1AFEF7F09974E2D9E0D0F2DCD7BBBE12C66ADA6F5E54D8793281A955ACC9E1504CD081FA2C8848F322A6863
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/5753e790/player_ias.vflset/en_US/embed.js
                                                                                                                                                                                                                    Preview:(function(g){var window=this;/*. SPDX-License-Identifier: Apache-2.0 */./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.io/license.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var Nnb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.bT(a)},Onb=function(){return{I:"svg",.X:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},V:[{I:"path",Ac:!0,S:"ytp-svg-fill",X:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31 -0.4,-1.5 -1.59,-2.6 -2.99,-3 C 29.11,.98 18.40,.99 18.40,.99 c 0,0 -0.67,-0.01 -1.71,0 z m 72.21,.90 0,21.28 2.78,0 .31,-1.37 .
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x320, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):12609
                                                                                                                                                                                                                    Entropy (8bit):7.930678766579035
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:EC86E4F5E9CE3D624C785E997BAE44AC
                                                                                                                                                                                                                    SHA1:6EF297F05DC7D1A252BCDB0B4C5C1BBE614483C2
                                                                                                                                                                                                                    SHA-256:FC1E9E9A886BC13E5C2CB9727BB674A7A0EE3A9F3DB975E9F7B16FAAA307BB46
                                                                                                                                                                                                                    SHA-512:DFD0269FBBEB69F7F3076FDE855FFB0E39A4576425DD2F7F0BBEF218A51CB4D40A8D51084E597466835EC4374FAA4CADA17DF6E01607E8C22A6EF0BDD55616FE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........4.................................................................,...DL .......J .@.@.@""`..(."b..%...A@..L@...O.....w..&..L..&. ..!.....P.B. B.....BP.@........P.....(FR.w..."&......@...DL@.D......".D@...@."...@B....a.0@.d..y.T......{.<.....GEkY....."&.!.."& .&.D....@..I..@ .D.A...FI.w...J.6.?g.....<.6.V..W1-.LNF.._1......-._..*Z..O.|K.D|Ay....N....... ..(.........@......DO..D=..B..I..|..4...<.[3%s..{..].../....].4...c.6O.~P.z.....nw.......A0(@.@......!0.P...DL@....o.....;.....y.s.5.W.&Rq...3L..........{.y...ab...?g%...{.;.H.u.A0(..A0@(...... ...B.@.@.d..p.............!.2..n....B..\j....Z..c..91..|...8_p.{..u ...'.....@.. .... .P........(.DO...3S.n.n..........*..+...\.y....}...k..g....+...O....].y...& )U.3<O..;^W.k;...=..tr.......:....9..9w6.&.../...+C...w<.....h.|..9f.n....w_.>y>.k..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):660
                                                                                                                                                                                                                    Entropy (8bit):7.7436458678149815
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                                                                                                                                                                                                    SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                                                                                                                                                                                                    SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                                                                                                                                                                                                    SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.google.com/images/searchbox/desktop_searchbox_sprites318_hr.webp
                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.993079432032982
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E9E41CBC87949D8AE6071FD582875917
                                                                                                                                                                                                                    SHA1:90B8C786B13434C5ECFB9053DE9807CDC055CAC4
                                                                                                                                                                                                                    SHA-256:B2AEDCA59AA76CC9D2587DC1E95DEBD77EDB4E82FA0886F3FA32EFF84B2A9152
                                                                                                                                                                                                                    SHA-512:C183EB1C45C7EB5AF373D79828DEFDFC3696E56C1A582552EED06FCBFFEA55D326962A7BCDD2C975B9CE073AC3694BD681C9BE1E5ABB1C6E9CA6FBB7FBA10364
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:3
                                                                                                                                                                                                                    Preview:.PB..k..16RQ..O.f.].z.Yk....g...cx..8z9.If.X..O7...H,..`.g...."..@..J.!X..EHh.'Xj...#f.....5.DJ&..b.c.z.E...g.."......L..../D.tg)...j5...)..}[.^........C3...w....g...v..Y..Lc..0.\.l....=..u...}.V.:H.le...".........]j........3..q....xC.7;V.9.lJR.n.V.1...C.../.4.6.r..L.h.y..../-..0....0.>..~...;.v......HR^.F.hk%!........T.(k..F.+>....yz...Dbq./....5.$.Nh.....5.\....d..I;_.'.~......G ..p....l...X.Y....q9{Bc'.a...[....).$a.n.1`9T...|7...C\..xje../.LY...z..I0/..xBxR.Rz.][K.U..9........I.,.u.E..........~...U.;.9....S...^q..nNqg..n.....I....~.2.....)~....-.=SH.Ai.O..8.S=.......x.j`....8yS....fLX.\5....f{R;...../..6F#.....<<...?.u.id4..:.A..Ug....[...D...8...?F....%[:.c(........w..5...W...i...n.Z..[..<..b...`;...-...g.x..Fm....=-..o.L.I.....5...H.2.D..Z....J...J....8.....a.T... 87..A.aU.G..|.Q!TMK...j.t......5..)..."..ef`.;6.N.........kh.....:..MM.....X..~%.o..a.4s.1p.x...<.......'...hr.]-.....+&..@.o.l&o.KE.......oz......G.cH....tR.u.a<....%.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (13051)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):15969
                                                                                                                                                                                                                    Entropy (8bit):5.71965776513117
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6AEE3959349BFEDEFB648286C4B75F87
                                                                                                                                                                                                                    SHA1:E6F328AC30BD9EABC17439D881B3624B634F0BDA
                                                                                                                                                                                                                    SHA-256:270A9372C199FEE3C0D7C993EA78BC81E74546520F19AB89BDECE50951934833
                                                                                                                                                                                                                    SHA-512:E69B69A7B2D2C4620380135E0D11B89708460D4F05009ED18FBD5B69F9A5CD3B46E4AE518F5804A5EDEBE9D8374AAD37DF8B8ACF7DC920FB1CD17024748D962D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.amazon.com/stores/slot/gqbfvivad0?gclid=EAIaIQobChMIxvOUlOLpggMVRNIWBR1Jtw4TEAAYASAAEgIc2vD_BwE&slashargs=&kw=amazon&net=g&pageId=1EB67A83-AB0F-41E2-858D-8D07C9F84B80&device=c&%3Furl=https%3A%2F%2Fwww.amazon.com%2Fstores%2Fpage%2F1EB67A83-AB0F-41E2-858D-8D07C9F84B80&camp=20802967618&ingress=0&visitId=6c0211ea-6c28-4507-8460-acb0c87f400a
                                                                                                                                                                                                                    Preview:..... <div data-widgetid="gqbfvivad0" data-widgettype="EditorialRow" class="a-column a-span12 stores-column">. .......<div id="EditorialRow-gqbfvivad0"><div><div class="EditorialRow__row__W3W3h double EditorialRow__large__Hc4T8 EditorialRow__noText__JEo76" data-testid="editorial-row"><div id="Dq552bw9se" class="EditorialTile__tile__KDMau EditorialTile__large__BQsCR EditorialTile__image__i0cpQ EditorialTile__ungrouped__X5JqN EditorialTile__flexHeight__ra4Z_ EditorialTile__no-variableHeight__JUcQo EditorialTile__layout-cover__dDYiZ"><div class="EditorialTile__container__MuV7R" data-testid="large-editorial-tile"><div class="EditorialTile__content__Ey9JH" data-testid="editorial-tile-Overlay"><div class="EditorialTile__innerContent__n92i8"><a href="/stores/page/BD9FDDF1-C529-4394-ADBB-AC0CB13F9E3C" class="Overlay__overlay__LloCU EditorialTile__overlay__RMD1L" style="background-color:rgba(135, 149, 150, 0.025);position:absolute;z-index:1"></a><div class="EditorialTileImage__imageTile__
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):9763
                                                                                                                                                                                                                    Entropy (8bit):5.5576256209320105
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6EED3151A81957F00C3AA5AD97F78CAB
                                                                                                                                                                                                                    SHA1:6C0E9AD0ACB70ECB40B78B05CC7273D5FF882C97
                                                                                                                                                                                                                    SHA-256:8A1CA9608771693D06B0109E1E442D495DA603F32182A6527F9F1026C84780E9
                                                                                                                                                                                                                    SHA-512:92462B00575FE2B761D3159F7ACE5D5FF4C56B71228925B187FEF8E164D5F8C4354215AC2BEF26F0532AA162257AEF285C8EEB902F4EFF187FD9DA8FCCBBE98A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://images-na.ssl-images-amazon.com/images/I/31bJewCvY-L.js
                                                                                                                                                                                                                    Preview:(function(c,m){function y(a){if(a)return a.replace(/^\s+|\s+$/g,"")}function x(a,g){if(!a)return{};var b="INFO"===g.logLevel;a.m&&a.m.message&&(a=a.m);var f=g.m||g.message||"";f=a.m&&a.m.message?f+a.m.message:a.m&&a.m.target&&a.m.target.tagName?f+("Error handler invoked by "+a.m.target.tagName+" tag"):a.m?f+a.m:a.message?f+a.message:f+"Unknown error";f={m:f,name:a.name,type:a.type,csm:N+" "+(a.fromOnError?"onerror":"ueLogError")};var h,l=0;f.logLevel=g.logLevel||A;g.adb&&(f.adb=g.adb);if(h=g.attribution)f.attribution=.""+h;if(!b){f.pageURL=g.pageURL||""+(window.location?window.location.href:"")||"missing";f.f=a.f||a.sourceURL||a.fileName||a.filename||a.m&&a.m.target&&a.m.target.src;f.l=a.l||a.line||a.lineno||a.lineNumber;f.c=a.c?""+a.c:a.c;f.s=[];f.t=c.ue.d();if((b=a.stack||(a.err?a.err.stack:""))&&b.split)for(f.csm+=" stack",h=b.split("\n");l<h.length&&f.s.length<F;)(b=h[l++])&&f.s.push(y(b));else{f.csm+=" callee";var m=z(a.args||arguments,"callee");for(h=l=0;m&&l<F;){var v=G;m.skipTr
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.969542667989669
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:CE39F1B6C45656814C16CE22F346054E
                                                                                                                                                                                                                    SHA1:77BDFD79B77F2C0902F789C88E10E27E3A7A40C1
                                                                                                                                                                                                                    SHA-256:50A359B25C6E676AA5FE59275AE2368E443628407852E25523A8FF20B8E17CA1
                                                                                                                                                                                                                    SHA-512:56741FA5622EFEBA138B433FCDF9866CFB85DF209E7199F70CAC96E9CF63E846C44E849782444BBE305FFA4B524ACFD692445FA5150429ECB62C507A8DA779C3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:1
                                                                                                                                                                                                                    Preview:--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------....ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ].".......................................!.P.~@.?!..B.........................................................................................................................................................................................................................................................................----------------------------------------------------------------------------------------------------------------------------------------------------------------------------
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (16882)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):53065
                                                                                                                                                                                                                    Entropy (8bit):5.747143537278965
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:9FDEFAA1ACE31129832CC4A01477FBC7
                                                                                                                                                                                                                    SHA1:AA7072CD58AEAF658A580711BC9F53ED2BD2846B
                                                                                                                                                                                                                    SHA-256:3AB077B39AA657F4481DCFE92065B04E952A1E56578F76508A8B07CF68F59B57
                                                                                                                                                                                                                    SHA-512:80F0C77002F1A0A3CE38D95C4086E059963F06CB331B692B261DD8AAF129DF6EC15EC1305BFF1C10C302BE58160D98C28C5AD1DF696F70CF6AA00FD788739890
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://ogs.google.com/widget/app/so?awwd=1&gm3=1&origin=https%3A%2F%2Fwww.google.com&cn=app&pid=1&spid=1&hl=en
                                                                                                                                                                                                                    Preview:<!doctype html><html lang="en" dir="ltr"><head><base href="https://ogs.google.com/"><meta name="referrer" content="origin"><link rel="canonical" href="https://ogs.google.com/widget/app/so"><link rel="preconnect" href="https://www.gstatic.com"><link rel="preconnect" href="https://ssl.gstatic.com"><script data-id="_gd" nonce="y9qgKuXXeq0BUJNkeTv4Tg">window.WIZ_global_data = {"DpimGf":false,"EP1ykd":["/_/*"],"FdrFJe":"-4159798923679002103","Im6cmf":"/_/OneGoogleWidgetUi","LVIXXb":1,"LoQv7e":true,"MT7f9b":[],"NrSucd":false,"OwAJ6e":false,"QrtxK":"","S06Grb":"","S6lZl":128566913,"TSDtV":"%.@.[[null,[[45459555,null,false,null,null,null,\"Imeoqb\"]],\"CAMSDh0L2eicEJbkAequvBIW\"]]]","Vvafkd":false,"Yllh3e":"%.@.1701280130191826,53070283,2332755714]","ZwjLXe":1,"cfb2h":"boq_onegooglehttpserver_20231127.03_p0","eptZe":"/_/OneGoogleWidgetUi/","fPDxwd":[48691166,48802160,93814384],"gGcLoe":false,"nQyAE":{},"qwAQke":"OneGoogleWidgetUi","rtQCxc":300,"w2btAe":"%.@.null,null,\"\",true,null,null,true,f
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7715), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):7715
                                                                                                                                                                                                                    Entropy (8bit):5.2430963676423685
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:3C029A3B7C4F02B8A13D93C650C99402
                                                                                                                                                                                                                    SHA1:617CF3E3A3872A29586ECA92737985FA43A621C4
                                                                                                                                                                                                                    SHA-256:B137A12A0B7F2B08BDB5F24DD51E26F0EAC0F421B5875EA39DDE536F335F903F
                                                                                                                                                                                                                    SHA-512:593D60030EFD6CE0A5FDC0B7F60E19FAE7FBFFB308E5F1AC35E0DAF59686F0F9428B9CFD8D3FCE6ECB04E9F10F8FB14A27B9A485709C65C66AF36208BB8BF66B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/213Zg2LtrlL.js?Common-NexusLoggerWrapper.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[2940],{29798:function(e,t,n){n(42955),n(81892),n(8578),n(6635),n(72281),n(74354),n(74181),n(45864),n(21442),n(19643),n(27678),n(76308),n(56750),n(60277),n(19324),n(43452),n(67237),n(68064),n(69898),n(17965),n(28751),n(37192),n(27268),n(13156),n(63748);var r=n(8330),o=n.n(r),i=n(12634),s=n.n(i),a=n(31823),c=n.n(a),u=n(73101),l=n.n(u),p=n(30064),d=n.n(p),f=n(1228),y=n.n(f),b=n(52030),g=n(82593),m=n(73292),w=n(25266);function h(e){return h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},h(e)}function v(e){return function(e){if(Array.isArray(e))return T(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(e){if("strin
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.9780040193737145
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:4964DF604256B3E5B3711AB5E9375657
                                                                                                                                                                                                                    SHA1:209ED812C1A010F77EB4CE3A46163FAA1CE3A139
                                                                                                                                                                                                                    SHA-256:570BC72142C144D3942891313429BECCE8DED9C408D6D27A8B5BCCCCB27B02A2
                                                                                                                                                                                                                    SHA-512:A60968BD647BE64BECB8B10D4012D200C1E8823AD440EA58E9ED0E15ACDAE407A724966F40BBC2179C5802494A110882D8776F0558AE07FA08BF168439D60956
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:24
                                                                                                                                                                                                                    Preview:...bn..G.............w.$J.....m..<.Sg.....Y$.z..y..."..;...J`.?.g....n#..O7(...=.'.o.0S..G.<.:|zJ{.~.'.........jc..(H....qG.-.;<w....*I.F..:.U.g.........Y`.U(..*.7Q_.=..6.rn.{?..!...4.....m.....'.-'.P,..HJ.K...`w./...tW.'.6..p..!.N.`^:.N...E?.5..7S...E...m.Qp....:...E.5*..........L..P.Yi.+....9......Q.....5~.O5Z..A......Z.H.?..*....N.'.......[hS..s%...r..B.trr...k.....5_.B..V..8.o..Q...i.=j5..oJ.E....D.3..<H".6.oV..d......m..k.d..y..z.H..._...Zs.aM.3....}..g..,.F.F..........l#..<......C..V..TPz......."N...K..O.F...D.......u..].....q,.....H).E..L.h.......FD.L.X.tW...a%....3<.Y.w.=.'.}..W.k..X.WY.R.G{....i*.b.J..s.+^#.9..r....R..hD..hE4.t..n6...&....o'oTU.....(.....X~...#..B._.3N.V....BS{...)]....q.@..X..\.i...1qAU.. ;OC~..2/.\m..9:.`..g....t.P_..'c..72...0...[N.hD}..D.)vIb.hQoL=.E.....o.a...u.s%..*.P....x_P.|;>..b..yS.Kk.............!...U!.4...\n;F.!gw.....J.8.....F....0..1....h/.Y.8..x..5..O.@x......:..5e....I.5......],..N4h.E,g.&....Ub..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (682)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):329383
                                                                                                                                                                                                                    Entropy (8bit):5.590139133363117
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:DC848346D24F8116DD4E95DBFC24E2FE
                                                                                                                                                                                                                    SHA1:C5B7F2AA11322CDBEA47ED65DB753439295EFA5B
                                                                                                                                                                                                                    SHA-256:810892545E4B290F8B8516BDA6858EF698A342489BE9800E2BA0E358C8D5D7A3
                                                                                                                                                                                                                    SHA-512:6E66D0F309F039787A89D91188EE4DF6C5AD561F5F229AABB459627372F85F46D143AB0A62A5081745E84C1F1713571C2E43E1DFD6958102D590A2A4386CAB00
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/5753e790/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                                                                    Preview:(function(){'use strict';var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ea="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function fa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ia=fa(this);function v(a,b){if(b)a:{var c=ia;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ea(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ea(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (12950)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):15598
                                                                                                                                                                                                                    Entropy (8bit):5.708717765508902
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:86D4F30FF79A4595777E9904533DA1F9
                                                                                                                                                                                                                    SHA1:7A55AF174E082524EE14A2B7C1CAFCE305D95EE7
                                                                                                                                                                                                                    SHA-256:FBAFAB52FEB154D39D2CBB63EF420671A0C8CE0FD0DC0D9C0EE1277E9727228C
                                                                                                                                                                                                                    SHA-512:40E078B000E9C5549A72A18F7B16CF67E190BE4376FBF2ACEFB0C708E8C15ACFFF38A0DA96711A7FE6B3A84A4AE6AF97E4E5A7E2DAEDCED674144ADD7C9323BF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:..... <div data-widgetid="Ecuaz7avpg" data-widgettype="EditorialRow" class="a-column a-span12 stores-column">. .......<div id="EditorialRow-Ecuaz7avpg"><div><div class="EditorialRow__row__W3W3h double EditorialRow__large__Hc4T8 EditorialRow__noText__JEo76" data-testid="editorial-row"><div id="Ezzdn1qesy" class="EditorialTile__tile__KDMau EditorialTile__large__BQsCR EditorialTile__image__i0cpQ EditorialTile__ungrouped__X5JqN EditorialTile__flexHeight__ra4Z_ EditorialTile__no-variableHeight__JUcQo EditorialTile__layout-cover__dDYiZ"><div class="EditorialTile__container__MuV7R" data-testid="large-editorial-tile"><div class="EditorialTile__content__Ey9JH" data-testid="editorial-tile-Overlay"><div class="EditorialTile__innerContent__n92i8"><a href="/stores/page/EC6345E9-B238-4B54-BB2A-B396650160A2" class="Overlay__overlay__LloCU EditorialTile__overlay__RMD1L" style="background-color:rgba(135, 149, 150, 0.025);position:absolute;z-index:1"></a><div class="EditorialTileImage__imageTile__
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (13051)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):15969
                                                                                                                                                                                                                    Entropy (8bit):5.719076190579877
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:F214341A32DB2F043B8A47E5504DD762
                                                                                                                                                                                                                    SHA1:7D03C0709CB0EE47A6B62C5F0A09B578FDDD52D6
                                                                                                                                                                                                                    SHA-256:1C3143CCD1B67EE782AC4F1B3FC5ABE5F7EBA339EB751EA2F4EDA00F68A4B177
                                                                                                                                                                                                                    SHA-512:85EDCEACFF80C3145B48AB5295833C58667AD2A3ADFFC667DBA80F333C228D3395C7D3FE79063EFDC0E667D73E8078349414AE9E5843284ECE0300BD830590AC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:..... <div data-widgetid="gqbfvivad0" data-widgettype="EditorialRow" class="a-column a-span12 stores-column">. .......<div id="EditorialRow-gqbfvivad0"><div><div class="EditorialRow__row__W3W3h double EditorialRow__large__Hc4T8 EditorialRow__noText__JEo76" data-testid="editorial-row"><div id="Dq552bw9se" class="EditorialTile__tile__KDMau EditorialTile__large__BQsCR EditorialTile__image__i0cpQ EditorialTile__ungrouped__X5JqN EditorialTile__flexHeight__ra4Z_ EditorialTile__no-variableHeight__JUcQo EditorialTile__layout-cover__dDYiZ"><div class="EditorialTile__container__MuV7R" data-testid="large-editorial-tile"><div class="EditorialTile__content__Ey9JH" data-testid="editorial-tile-Overlay"><div class="EditorialTile__innerContent__n92i8"><a href="/stores/page/BD9FDDF1-C529-4394-ADBB-AC0CB13F9E3C" class="Overlay__overlay__LloCU EditorialTile__overlay__RMD1L" style="background-color:rgba(135, 149, 150, 0.025);position:absolute;z-index:1"></a><div class="EditorialTileImage__imageTile__
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 24 x 24, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):219
                                                                                                                                                                                                                    Entropy (8bit):6.672026282090217
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A645907F22E3265E9C3ECE3872EF9567
                                                                                                                                                                                                                    SHA1:377426B57776474466297240AC1F315F2DEB3343
                                                                                                                                                                                                                    SHA-256:3B38DF6E208371DCD43F691C977F8F1891B4A0341674A102585A5490EE4AC4B5
                                                                                                                                                                                                                    SHA-512:BE849829C32D817E67DBA2E4E2A93939F0AAE8245A3BCE8086A7B7D0A1CC1076BCCBDBE2506071E61E1810C78C0DEF6452C26D138BF1F892DA2294D17BA08214
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.google.com/images/icons/material/system/1x/email_grey600_24dp.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.............J~.s....IDATx..1..0.F...o...s..$...!.D.....2..../6.iG.oh..= ..<.q..Fj. +i]q1..0.T..z.......s.@l.S"T<...=......M.eB.....M.}c.P.s._.......[.a.@.h.....`.._1.q..!...i..i...gZ......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):572968
                                                                                                                                                                                                                    Entropy (8bit):5.665062053986355
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A54FA15F049B2B69636F4D421E9C0AA7
                                                                                                                                                                                                                    SHA1:D228E34D8ADBF53519352D9B6E3F60D5CAB17757
                                                                                                                                                                                                                    SHA-256:ABE1221296E83C742677AC3BAE04FB05FCDCCDFDB73E3BE8573455CAB6237D0E
                                                                                                                                                                                                                    SHA-512:D0E82EEC769E70AC7CA94BE903EBCBCF44F77888DD23AF1974ED76A6EE2F4BB6618FE53AF8B82170DE9713C34C1BCD1E00B0FD7888E74CEFCB4EB64A36635721
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{"chunkSetMetadata":"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
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (13130)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):15766
                                                                                                                                                                                                                    Entropy (8bit):5.7020903621972945
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:EA05E851C20BB72BBA9B05B67DAD2096
                                                                                                                                                                                                                    SHA1:05A472AE216F40D3242E579D5D4D3742BA0E7B66
                                                                                                                                                                                                                    SHA-256:A29E53DF1E2AA29A647ED7AA0D41ED9C4F10217647B64EBE0CE2C77E904AA35E
                                                                                                                                                                                                                    SHA-512:45A880DCECE35810665EDCCFB9B210B4EA174060C1476734C501783AB2A84BCA58959ED4BCD376C066D52D342024D05D25E199CCB0458AF79699D834F2879D25
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.amazon.com/stores/slot/Cy8295zarv?gclid=EAIaIQobChMIxvOUlOLpggMVRNIWBR1Jtw4TEAAYASAAEgIc2vD_BwE&slashargs=&kw=amazon&net=g&pageId=1EB67A83-AB0F-41E2-858D-8D07C9F84B80&device=c&%3Furl=https%3A%2F%2Fwww.amazon.com%2Fstores%2Fpage%2F1EB67A83-AB0F-41E2-858D-8D07C9F84B80&camp=20802967618&ingress=0&visitId=6c0211ea-6c28-4507-8460-acb0c87f400a
                                                                                                                                                                                                                    Preview:..... <div data-widgetid="Cy8295zarv" data-widgettype="EditorialRow" class="a-column a-span12 stores-column">. .......<div id="EditorialRow-Cy8295zarv"><div><div class="EditorialRow__row__W3W3h double EditorialRow__large__Hc4T8 EditorialRow__noText__JEo76" data-testid="editorial-row"><div id="ude7q4aft8" class="EditorialTile__tile__KDMau EditorialTile__large__BQsCR EditorialTile__image__i0cpQ EditorialTile__ungrouped__X5JqN EditorialTile__flexHeight__ra4Z_ EditorialTile__no-variableHeight__JUcQo EditorialTile__layout-cover__dDYiZ"><div class="EditorialTile__container__MuV7R" data-testid="large-editorial-tile"><div class="EditorialTile__content__Ey9JH" data-testid="editorial-tile-Overlay"><div class="EditorialTile__innerContent__n92i8"><a href="/stores/page/139F2609-E065-486C-A933-D2FADEEB2FD7" class="Overlay__overlay__LloCU EditorialTile__overlay__RMD1L" style="background-color:rgba(135, 149, 150, 0.025);position:absolute;z-index:1"></a><div class="EditorialTileImage__imageTile__
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):478894
                                                                                                                                                                                                                    Entropy (8bit):7.969643988848292
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A5409DC77C19953061ABE66386BFB6AE
                                                                                                                                                                                                                    SHA1:8D03F2F9B97B3180044D6440645B747BB3C02E8B
                                                                                                                                                                                                                    SHA-256:439D55CB8EEF1567CBD31A9F36D50036F701DDCA46F9A09B8C253B3B473D542B
                                                                                                                                                                                                                    SHA-512:4965C66EB054C61066D5821D81A7A8EFFD88BAFA48DCFB4BEE7550AF2A9EE19FC18B74AA5E2E30FDF4BC60B52053E0E9A63333BC259BFD6BD686D07AB34E53FF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:26
                                                                                                                                                                                                                    Preview:.Z..yX.A.K...O7.LR!>$X.....sS..S...q.2p.'.,K..<..l.Z......b.+..'..R.....{....JB.."a.f."z........vp..l.S.L.ayl.4..y.~.P..t0..".\.;....."=h.m......G....._.VM.}i2dA....:q-...f...&..Q.o..&.6Q<..U#}..k.p;.HU....i.r..MOU.a.6...z}NT....w...$.e|...ar8.....O1..qP......b..\....Y>.9Lf.W.....$.....u.z.........1...T/T...8.d..`.x.-+......JW.kk..Xd3H.7..{.l..q..;..A.K...........P.$......$..Jy.`...=A...T;.L..$V...l...A.Y>..J..~O;nI...C............$..wJ.......i.j.U.s.h...Nxa%.......{./....&....-R.'..n...xG5.F.....Sz..,.B.a.f.+o..kq..{.T.OS..$3.....S..@....y..,*b./......Okr...JF..*8..M...jc..M.}.T4.y.&7..'...^B.....\_qj.`.U.u...$...^..1qP.2.uB+...a......*ju..O..._......)s.q..D..:.....1..e...d.9.=5.U.)_e..Vd.Q....H o.....GV...9u..O./\.......hP...4..:m.:.._..D.uvB..J.].3..e.3.o..W..P...#....G.a.7..vM.l.3-V.... K...GYb....&M.5&}.....,...>....".7. .j.Jq...gM.Z.....-`.7..-r.....B...w..o.F._<...[.....{.z.?.+..n..g..t]..mC ."..U.o?...#H......L...J..t`.L0..?...Cj
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (585)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):50265
                                                                                                                                                                                                                    Entropy (8bit):5.3519814657127895
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:2CE6AAF057C8E3A62DE82B1E2A00FBC2
                                                                                                                                                                                                                    SHA1:4B5DF52B799808ACD670074CAE9043858E13308E
                                                                                                                                                                                                                    SHA-256:C867A80F7A0BAA7BA789AEA63B2CF28634BD448A8CB6C4F1D7D914C59D2BB0BB
                                                                                                                                                                                                                    SHA-512:7B1B8D66CFBE884935548B42DD9BC7EF3511B4A4C35C8A3C5343558ACAA6FC1A7E866F955636817D9E59DEEC29D648E65837AF08246DD00E64A81BF67A514538
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/51AcmceL-rL.js?AUIClients/CardJsRuntimeBuzzCopyBuild
                                                                                                                                                                                                                    Preview:/*. *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR. PERFORMANCE OF THIS SOFTWARE..*****************************************************************************/.(function(T){var f=window.AmazonUIPageJS||window.P,J=f._namespace||f.attributeErrors,a=J?J("CardJsRuntimeBuzzCopyBuild",""):f;a.guardFatal?a.guardFatal(T)
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.993736693612087
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:D2A563BB8333E0174293785C3F29CE0B
                                                                                                                                                                                                                    SHA1:7599EF7A80B40F66E7748BA622184BF374A026A0
                                                                                                                                                                                                                    SHA-256:F3512BCE64D4F9B1DB455D78AFDEF6523A98BC3DE35D6709DF4C461D408257FA
                                                                                                                                                                                                                    SHA-512:1B2962548CFDF315BD8D4977A9680949580AAD95B65A04D3335FDEBF447F76646E71C7D907CA74415E5765E0C17D3580CE9858682246B1107CFC6DECC21B0196
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:8
                                                                                                                                                                                                                    Preview:.f..^.T{..H.G....T@.I........=.F@..!J..,_....Y..=....%..O...C.~1.p].{....Vi.B..q.3qF..n..>.7.~;u;...7'....^(.....L..Nl..........]o....4...i."..c]..@J...|....V.3...wW............_..9.......-....(:{...c.:.|..e........y.....a.d...a....7".U*..r`..;.5.N....[Vpv...Z@y6.w........Y..c@..Q3.e.F.,.kp........ ..L<..mRkd!...{.Y...L.....d.[.Xq......A.b'.G.c..$>..g.-....X...8C>R'...;..l.4..5H.8P...No..d.?i...!...'.pzKy..h~.?...!|.e..>}).u....Y.%\.H...5...M.[..k.9ah.|.....y...X...C..d.'.h.`.......Nn../{@.%]`..-_0..NI.u...... h.1...N...."....q...d.[.tt.$..k.?.E...5..~P=.../..&.H\..=^.I.|....H.\..W..aJ{.......B..f..|1.e.{y....mN.G..4.m..h.^S.>..8HjV.y..X.e..pd..X<.F.....v.k5~.3r...jb.j;.....JS.....z.A[.k....2........0Q7.O...Hd.5I...*.c.._z.h~....*3.[..Y.~._R.t.b.5.4.d......F..:..`......m=o9..P.uhB_...[......\W...S.C.o.L]../9p....?@..z. W.).0.i..'..KF05.j.3[...s?..."V.(K}.p...U.....U.{j.i.D.G...,.'WN....XaXs...:....$....-..D[..;....v.....Pl.v..).S...OkR.$..I
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4118
                                                                                                                                                                                                                    Entropy (8bit):4.705425085326364
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:0C8B4061137EA0A489D3FF98D95756CA
                                                                                                                                                                                                                    SHA1:759C1082DC269509A1193B0FB4D8CE20E1C4A709
                                                                                                                                                                                                                    SHA-256:6A5DBD0071BE0DA469C8EDF19D4DC45F545FCAC8D7E09944E6B7BA6BEFED6731
                                                                                                                                                                                                                    SHA-512:00CEF2AB0B2C39D3BABF8A246F5503791AF01AE45628B7FA430A73E2D532853FC98AC673A2C3A8CD4420B987D1B2B31E2C127598D53430F042934EC21EE323C0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.amazon.com/hst/healthingress/flyout/desktop?healthContent=health&metricKey=healthMetric&rid=1B08NNG1JFZ5TGZNPV96&_=1701280162987
                                                                                                                                                                                                                    Preview:{"html":"\n\n\n\n\n<style>\n .flyout-store-box {\n background-color: #F2F5F7;\n border: #F2F5F7;\n width: 165px;\n height: 165px;\n text-align: center;\n display: inline-block;\n position:relative;\n}\n\n.flyout-store-box:hover {\n background-color: #EBEEF0;\n transition: background-color 250ms ease-in-out;\n}\n\n.flyout-store-box:active {\n background-color: #E3E6E8;\n transition: background-color 250ms ease-in-out;\n}\n\n.ahi-flyout-section {\n width: fit-content;\n margin-top: 0;\n display: grid;\n grid-template-columns: repeat(2, 1fr);\n grid-column-gap: 5px;\n grid-row-gap: 5px;\n}\n\n.grid-full-row {\n grid-column: 1 / -1;\n}\n\n.flyout-section-stores {\n margin-top: 20px;\n margin-bottom: 15px;\n font-size: 0;\n}\n\n.flyout-store-img {\n height: auto;\n width: 130px;\n}\n\n.flyout-store-img-wide {\n height: auto;\n width: 160px;\n}\n\n.flyout-store-box-content {\n left: 50%;\n position: absolute;\n margin: 0 auto;\n top: 50%;\n width: 90%;\n tra
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 16616, version 1.655
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):16616
                                                                                                                                                                                                                    Entropy (8bit):7.986966282975233
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:4AFCD3B79B78D33386F497877A29C518
                                                                                                                                                                                                                    SHA1:CC7EBAA05A2CD3B02C0929AC0475A44AB30B7EFA
                                                                                                                                                                                                                    SHA-256:CDED49F94FC16DC0A14923975E159FBF4B14844593E612C1342C9E34E2F96821
                                                                                                                                                                                                                    SHA-512:2DC9FFF1D57D5529C9C7BFF26FA9F3F94ADC47E9CEF51D782E55ECF93045200140706AB5816DFD4A0B49B8DB2263320FA2F0FA31A04E12D0C91FEA79B127255D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/sash/pDxWAF1pBB0dzGB.woff2
                                                                                                                                                                                                                    Preview:wOF2......@........l..@.........................?FFTM..8..z..@.`..~.....P..9.6.$..F..<.. ..,..a?webf....5l.F..VU..#7.Q...d......k...r....{.T....2KuI.1.+j...(..kvf8...7.+.&.....t..!Z..C...>..=.....v.9_.% .L.....z..........0.e....;.7>.d..S..[..&/....=.9w.n...=.FH.h$...<....s.s.F..`...c....@...}.MP.@.A`T+..J.,F..XT....@..c......TH....OZ..u.....V..u..g...#..~"...Df.\M..-...n.Cu..{f..@.b{B...x......2..;.B...Ah.).....m...Q`!V.IH.pG...T.mb..p.[.v....Z=..P...I.,....m....;..Hva.*..@..x..:.....=&'G. ..0.....Mi...LC...t6..N5..m.........TH.....mY#..g..#.$...7..}...cS{..!.'..n..3...0......lw..D.,l..x...hH.I..lZ.]...4h/..>-A...wAv....W..KeYj{.V[c..d...d/..1.g.(:..5......h.(;@..........0..]+my.qdQ.>..JGu5.v2.3/.)..h.I2.P.. ....P..l......UU..#.d......R..x...)..d...2.....ov..%'..R5.97jA.._...m#..:.Z..r..5.!1.a.`..o.\<.4..j..._.......+Y)E......."A$..-._........c.C-.\....C../C..>..;T.@K...aB.o}t.>..~...>............uP|..\|.....1.. x....-%.....<>.$M..(..e......Un.rf0
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):71
                                                                                                                                                                                                                    Entropy (8bit):4.19644707821733
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6AAEF67381946BFC1DDACCA8CF7F6C36
                                                                                                                                                                                                                    SHA1:E441BBA8B691AD0FFF0BCCB75974880018AB41D6
                                                                                                                                                                                                                    SHA-256:73F8AE8C11DAA6AD905107970E55C3C64CD7133561E9E91E650AAB092BA7245E
                                                                                                                                                                                                                    SHA-512:99039B90D4F3819EFB0A395D0DC810DEE1A56265D443D24D1C9BDF832EF9F95887E3C417253698A4F76EF176D0ACE6334905F4B7B4E6A8421D2F650B84255EC2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.amazon.com/rd/uedata?rid=1B08NNG1JFZ5TGZNPV96&sid=147-1329974-3430526&rx=uc0WFIXhv9xrkH3JyLpwoQ
                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html><head><title>x</title></head><body></body></html>.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2072
                                                                                                                                                                                                                    Entropy (8bit):7.129880297856588
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:2C85F906F5AD30679805AEB9E04DCE3A
                                                                                                                                                                                                                    SHA1:4CD35AE55156C1444A655C87A6F4DFB66570E31C
                                                                                                                                                                                                                    SHA-256:6CBF98A735A6B523286A05AF74ABB6953B4DB3CB891006833DB4490FA9C36591
                                                                                                                                                                                                                    SHA-512:2FF8C466B0EF34D3E4BA508E5C58207148616838AB2E42B7CD3DAA84FA398D64E87A6465A90C4902D14228E6E0C3B86C7551110536BE7626213B8311526B0282
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR..............F.....tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:05801174072068118083CC1380C2A5EB" xmpMM:DocumentID="xmp.did:B9C107FAA61611E28BEABCE338DCB390" xmpMM:InstanceID="xmp.iid:B9C107F9A61611E28BEABCE338DCB390" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AC7ABFA9382068118C1498AF981ABACE" stRef:documentID="xmp.did:05801174072068118083CC1380C2A5EB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..|2...FIDATx....KTA..q...&.|.....AQ..EE.. ..@.(.n
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (761)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1255
                                                                                                                                                                                                                    Entropy (8bit):5.275213106267894
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E8452CD1E3394C4B64242BED2D2381DE
                                                                                                                                                                                                                    SHA1:7579B089C0FD7281E4B948529B7C644AD78D5902
                                                                                                                                                                                                                    SHA-256:834B0751A21DCE8B402A3B579795847DC1ECC90D66B9CC3892BA8253EB6C26FB
                                                                                                                                                                                                                    SHA-512:695BE528C9A6011A5ED6D12122037358974735D1CC8C4754F7AA0336B04B822C5AB99E7973EC5509607CE70A280C14F40F779B5E073FCB6E16207922092178BA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.CNgU8BUWmZk.es5.O/ck=boq-one-google.OneGoogleWidgetUi.4C_9vExYeNY.L.B1.O/am=CGHIGw/d=1/exm=A7fCU,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aDfbSd,aW3pY,aurFic,byfTOb,e5qFLc,fKUV3e,gychg,hKSk3e,hc6Ubd,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,zbML3c,zr1jrb/excm=_b,_tp,appwidgetnoauthview/ed=1/wt=2/ujg=1/rs=AM-SdHsca-7lOUuC1SwqmmLrG2ASiC39qg/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:wmnU7d;yxTchf:KUM7Z;zxnPse:GkRiKb/m=bm51tf"
                                                                                                                                                                                                                    Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.p("bm51tf");.var Uoa=function(a,b,c,d,e){this.j=a;this.s=b;this.l=c;this.H=d;this.N=e;this.g=0;this.i=dZ(this)},Voa=function(a){var b={};_.Ea(a.ur(),function(e){b[e]=!0});var c=a.kr(),d=a.mr();return new Uoa(a.lr(),1E3*c.getSeconds(),a.fr(),1E3*d.getSeconds(),b)},dZ=function(a){return Math.random()*Math.min(a.s*Math.pow(a.l,a.g),a.H)},eZ=function(a,b){return a.g>=a.j?!1:null!=b?!!a.N[b]:!0};var fZ=function(a){_.P.call(this,a.na);this.j=a.service.Hs;this.l=a.service.metadata;a=a.service.RE;this.i=a.j.bind(a)};_.E(fZ,_.P);fZ.qa=_.P.qa;fZ.V=function(){return{service:{Hs:_.bZ,metadata:_.YY,RE:_.oX}}};fZ.prototype.g=function(a,b){if(1!=this.l.getType(a.Cb()))return _.Fn(a);var c=this.j.g;(c=c?Voa(c):null)&&eZ(c)?(b=gZ(this,a,b,c),a=new _.En(a,b,2)):a=_.Fn(a);return a};.var gZ=function(a,b,c,d){return c.then(function(e){return e},function(e){if(!e.status||!eZ(d,_.ik(e.status,1)
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (16351)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):24062
                                                                                                                                                                                                                    Entropy (8bit):5.719862585666506
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:007F63C0FF9497F558AD6E5F2E7B75C9
                                                                                                                                                                                                                    SHA1:E5F44779B27FA3DF31666CAEECCE0EB726EC9F08
                                                                                                                                                                                                                    SHA-256:6C37475C6200A2039A9DCDAC766C892405F2A4989D07B53C6EF9EAE087998BFC
                                                                                                                                                                                                                    SHA-512:1F1CB2ECE893690D8100829715724728948B5CCC8AAAB8182E4B773654787697BABC9BE670FD430CADF47557915358AFBA281E698B46EEEFB6C4A8C9A8B8E203
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.amazon.com/stores/slot/P15ehx1fzf?gclid=EAIaIQobChMIxvOUlOLpggMVRNIWBR1Jtw4TEAAYASAAEgIc2vD_BwE&slashargs=&kw=amazon&net=g&pageId=1EB67A83-AB0F-41E2-858D-8D07C9F84B80&device=c&%3Furl=https%3A%2F%2Fwww.amazon.com%2Fstores%2Fpage%2F1EB67A83-AB0F-41E2-858D-8D07C9F84B80&camp=20802967618&ingress=0&visitId=6c0211ea-6c28-4507-8460-acb0c87f400a
                                                                                                                                                                                                                    Preview:..... <div data-widgetid="P15ehx1fzf" data-widgettype="EditorialRow" class="a-column a-span12 stores-column">. .......<div id="EditorialRow-P15ehx1fzf"><div><div class="EditorialRow__row__W3W3h double EditorialRow__noText__JEo76" data-testid="editorial-row"><div class="EditorialRow__half__UI2XB"><div id="k1hkgiq4ht" class="EditorialTile__tile__KDMau EditorialTile__medium__e6AGA EditorialTile__image__i0cpQ EditorialTile__grouped__uQEgj EditorialTile__no-variableHeight__JUcQo EditorialTile__layout-cover__dDYiZ"><div class="EditorialTile__container__MuV7R" data-testid="medium-editorial-tile"><div class="EditorialTile__content__Ey9JH" data-testid="editorial-tile-Overlay"><div class="EditorialTile__innerContent__n92i8"><a href="/stores/page/EC6345E9-B238-4B54-BB2A-B396650160A2" class="Overlay__overlay__LloCU EditorialTile__overlay__RMD1L" style="background-color:rgba(135, 149, 150, 0.025);position:absolute;z-index:1"></a><div class="EditorialTileImage__imageTile__m_qI1 EditorialTileIm
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65461)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):136278
                                                                                                                                                                                                                    Entropy (8bit):5.347593642965372
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:FB51FF8BAEA4C07E688D2CF9030EF369
                                                                                                                                                                                                                    SHA1:3595A85CF11D16BD9B4A884A9FC3F1E694203D89
                                                                                                                                                                                                                    SHA-256:06C42D69370899F6792A4F88BD1210B30F083F2C60223B0D479A5CA181E91920
                                                                                                                                                                                                                    SHA-512:AC8ED6FA30F13C7899C600E52FBDE07A7ABF9AD9ACB07BDA1B8D7E52368D1BFD53FF1CBA762C0235F584DCAB9CA8E02C438D4DB25E6C27B98004654878B04D33
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://client.rum.us-east-1.amazonaws.com/1.12.0/cwr.js
                                                                                                                                                                                                                    Preview:/*! License information can be found in LICENSE and LICENSE-THIRD-PARTY */.!function(){var e={914:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.RawSha256=void 0;var r=n(945),o=function(){function e(){this.state=Int32Array.from(r.INIT),this.temp=new Int32Array(64),this.buffer=new Uint8Array(64),this.bufferLength=0,this.bytesHashed=0,this.finished=!1}return e.prototype.update=function(e){if(this.finished)throw new Error("Attempted to update an already finished hash.");var t=0,n=e.byteLength;if(this.bytesHashed+=n,8*this.bytesHashed>r.MAX_HASHABLE_LENGTH)throw new Error("Cannot hash more than 2^53 - 1 bits");for(;n>0;)this.buffer[this.bufferLength++]=e[t++],n--,this.bufferLength===r.BLOCK_SIZE&&(this.hashBuffer(),this.bufferLength=0)},e.prototype.digest=function(){if(!this.finished){var e=8*this.bytesHashed,t=new DataView(this.buffer.buffer,this.buffer.byteOffset,this.buffer.byteLength),n=this.bufferLength;if(t.setUint8(this.bufferLength++,128),n%r.BLOCK_
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 548 x 152, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2289
                                                                                                                                                                                                                    Entropy (8bit):7.634182652739869
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:74484561AB02AAFD382E28844E74C0E7
                                                                                                                                                                                                                    SHA1:E13A0A4472DF0B7338EA83A2B01DF1E6831A6796
                                                                                                                                                                                                                    SHA-256:94B7BA9CCC79D0A6B14E26040BAFCBF7ABB3FD05A7956E557D8FAEFCCF0DF662
                                                                                                                                                                                                                    SHA-512:D32337F31F4E4E1814A9658B02CAED7DE415B82CE3879B6F1934704A828E7A5721494B450A5CEC7F3796E429EF5E3AFD4BC244104B742062A71F9BE129C17642
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...$...........e....gAMA......a.....sRGB.........PLTEGpL0@.0@.1@.1@.1@.1@.1@.1@.0@.0@.0@.1@.0@.0@.0@.0@.0@.1@.0@.2@.1@.0@.2@.2@.0@.0@.0@.0@.0@.0@.0@.0@.2@.0@.0@.0@.1@.0@.0@.1@.0@.0@.2@.0@.0@.0@.0@.0@.0@.0@.1@.1@.0@.0@.0@.0@.2@.0@.0@.2@.3@.0@.0@.2@.2@.0@.0@.3@.2@.1@...;....FtRNS.`....... @...A!o.._..@..0.0P......P..p.a..qAQ1..p....O.....`1....qp........hIDATx.....8..i.u..(..5........g..?i...JZ*...>.Y4.C...}.T*.....................<+.....f.#..^<c..O.....H..1..^7.)...4..'g*I........"..|..(...1..-....r.E..$q...%....E..%......-.....P...%yi.e\.>sI..P...D...d.7..E.g....f....Q.X)9.u.Q=x<..p1....|..T*......S.3.....H. ..$..........}|....6.)F...8l..K.ez.bE+fVck.>("e]..U..S.0OV..1.&Vc.$5c.q...>..V".2J:z#...V%@B.!.,M..hY.*z.J|.'+....../..Uz..R.+..heK......|.T....3.\..$..*U..(._....$\.....rH.......y..,..R..#M.o.C.J.."$.@HQJ..f@.....`.M.#Ib.s5.]Olhm.$.MG..J..IT1......A..~9T..v.s.%.eK..P.b.U.y..2aU d.....e_I.,..y.-.w!.<..../T.'..'.u.8]..+.D....Hp..hS.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (43236)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):43241
                                                                                                                                                                                                                    Entropy (8bit):6.072648966951481
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E22CE3F1986E94DCE745A001182D959A
                                                                                                                                                                                                                    SHA1:4B5B0144B1F811B04AAFBA48D7365D6610CCC09F
                                                                                                                                                                                                                    SHA-256:F3268128E45C124C752A04F77802AFB32AA32ECBDA82511E8C7BF17EAC4ACF74
                                                                                                                                                                                                                    SHA-512:CC2425B6CB73F016B1FA26B419EDCDF61E611955256B98B56F6C4311A8A85FD01BD123D87DD35C7747304D296BB6373E6C5D16DDFC9F916EFA220409825BF935
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.google.com/complete/search?q&cp=0&client=gws-wiz-serp&xssi=t&gs_pcrt=2&hl=en&authuser=0&pq=amazon&psi=SnlnZZvOI8Oq5NoPkY6X4AI.1701280075737&dpr=1&ofp=GNP22sXW7uiWchiS_qHS2YKjrK4BGP-wj-2-5LflwwEYh5PbhO-11PYwGK3stvzskMmoHQ&nolsbt=1
                                                                                                                                                                                                                    Preview:)]}'.[[["ebay",46,[512,650,199,465,362,308,67],{"lm":[],"zh":"eBay","zi":"","zl":90000,"zp":{"gs_ssp":"eJzj4tDP1TeosjRIVmA0YHRg8GJJTUqsBAAxsgTV"},"zs":"data:image/png;base64,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
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (14287)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):18896
                                                                                                                                                                                                                    Entropy (8bit):5.694945655781501
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:2214445578C256C991215ECF871FCEC9
                                                                                                                                                                                                                    SHA1:0225BE85C705A2FA9E6AD6A058DC954A90C37751
                                                                                                                                                                                                                    SHA-256:8BE7A87248307DE86CE680CB650D8EDC361A181DD73FC0D417B1D7C390E24F12
                                                                                                                                                                                                                    SHA-512:DFD73404E4167F23D6C157D21C21B5FE80E2BD979351D451A110A0F75D4DCBA12EA53F230575F0F42C0433A5BCF4E127D56A82E060D383C7AEEC314F2792AA33
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:..... <div data-widgetid="Lkytpn3eez" data-widgettype="EditorialRow" class="a-column a-span12 stores-column">. .......<div id="EditorialRow-Lkytpn3eez"><div><div class="EditorialRow__row__W3W3h single EditorialRow__noText__JEo76" data-testid="editorial-row"><div id="Kt10i5qcez" class="EditorialTile__tile__KDMau EditorialTile__small__wZm10 EditorialTile__image__i0cpQ EditorialTile__ungrouped__X5JqN EditorialTile__layout-cover__dDYiZ"><div class="EditorialTile__container__MuV7R" style="padding-bottom:50%" data-testid="small-editorial-tile"><div class="EditorialTile__content__Ey9JH" data-testid="editorial-tile-Overlay"><div class="EditorialTile__innerContent__n92i8"><a href="/stores/page/359E8AB8-F3FB-426F-9151-0CCB76CEF653" class="Overlay__overlay__LloCU EditorialTile__overlay__RMD1L" style="background-color:rgba(135, 149, 150, 0.025);position:absolute;z-index:1"></a><div class="EditorialTileImage__imageTile__m_qI1 EditorialTileImage__small__u7Gse EditorialTileImage__cover__i65Td E
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 700 x 78
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):49543
                                                                                                                                                                                                                    Entropy (8bit):7.903373145634449
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:F017B34FA068466340573D9FC623163B
                                                                                                                                                                                                                    SHA1:1C66BEAB613BC9C2DD753048B999C90FE3C84BC9
                                                                                                                                                                                                                    SHA-256:282A5378D2FBB9760226AA25EA95AAA53C3942A5C1FAC50161F418F53584691C
                                                                                                                                                                                                                    SHA-512:555492BA801AFE67A0F66EC23D0AA8B45FC573B9BF54B84AAF86FF9C0BE289FCE4DAADB2DFDD5F5086A5BEA06EB7152232297017ED1712147FACAB7058A87725
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/video/merch/subs/benefit-id/m-r/pgatourlive/TNF23-1130/TNFL_23_SWM_700x78_POST_Final_noLocale_DOT6871_GraphicalCountdown_NEW._CB571744124_.gif
                                                                                                                                                                                                                    Preview:GIF89a..N.............o..D.G%.....:F...u.g...K..b(pQ...YY.....Nj..........!^yq......#..Q.4.N......."m.....u.d...[f.[...m|.............w.4.DQ..I......)x..$w...8...;.q...;.D......B...~................\.R.....a!`....lo.....+.J..7ke...R.y..6....k..R......l...$.{Xv........8.#I.......4.?]...."@..'....U^.....;a.q......z...}.}...0.!Y....v.yW.....e~....t!dQ.+^.H.."t......&b[..........XQ...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d00e5055-199e-40bd-9a64-13fa4b47d7c1" xmpMM:DocumentID="xmp.did:AEE34DEA85AE11EEA8D2A8BAA3084497" xmpMM:InstanceID="xmp.iid:
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 16460, version 1.655
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):16460
                                                                                                                                                                                                                    Entropy (8bit):7.987708256804987
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:15E17F26C664EE0518F82972282E6FF3
                                                                                                                                                                                                                    SHA1:46B91BDA68161C14E554A779643EF4957431987B
                                                                                                                                                                                                                    SHA-256:4065B43BA3DB8DA5390BA0708555889F78E86483FE0226EF79EA22D07C306B89
                                                                                                                                                                                                                    SHA-512:54EADB53589C5386A724C8EEA2603481EBB23E7062FD7BFAB0EAFE55C9E1344F96320259412FB0DC7A6F5B6E09B32F6907F9AAA66BCA5812D45157E3771C902F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/sash/KFPk-9IF4FqAqY-.woff2
                                                                                                                                                                                                                    Preview:wOF2......@L..........?.........................?FFTM..8..j..@.`..~.....h..i.6.$..F..<.. .....a?webf..}...6..........n.......fE.q. ..Y...9.2d.$.}[..0.H....j.k....U..#"-SM.t..."D....+....t.8f...s...g636|..g._.....EB.T.!.B..!..y...k....Ya..G~.Y.;+....)...k...=it.........k_.^.z.#.).).....Y?....}..&N.s....1..=A.FXSG...`C...00..5*l..#6...w....-...hkJ. .-...$D..1j..F.]..ny^..]..:.\...2......^n...5P......_.6..k..2..K..i......y....K...?..6...*q>.. .....a9...........4/.c.E.........q...8N..$.$....z.?.d..v.QmY..D....s...:Y...S.|..|...[..@...4...V..n..s....t....A....\.v..X...M..O4.!=$..35m1\..wT"..w.c.s(...]t.?....."Q....1(.p..%0<-v..b.^R.)E:$..0<.....R.B.TY...K..n\..{#...kd.-.8..#.........t;..3.....IT[..2.L...........H..$..._.j.....b<B..uN.,*....k....@.k.k.....[.........6....U.1bDDD..Qu....R..+a......^.iS..qb.^..U.uU.sj..-<D....H..Y.J..[......8....V}........}.$^...CE..jc. d`.^..q..Nw.....`...1...S19.u....`H..WT.1.....y...c.A..op`..V..I....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15942), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):15942
                                                                                                                                                                                                                    Entropy (8bit):5.497375829232126
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:68EEEC768FD717D2487BF4ED3DD87262
                                                                                                                                                                                                                    SHA1:09D5441906372BD3548E33C35B1A4F46F8A8888B
                                                                                                                                                                                                                    SHA-256:B5850B3EEEEC727AACFF29CC8E6580E1569D622B8EF33EE24B5AFE6FC2593A8C
                                                                                                                                                                                                                    SHA-512:DD41115F04C72FD71B2FD9502FFF90723F3268882A14F351CCAFF201145DF97394EB2EC99CE3F21ABD35EA011E6767A58457125B1EA7778401E5EAA209E1B936
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/31uDzXPr0ML.js?Common-ProductShowcase.tsx.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[6605],{44793:function(e,i,t){t(8578),t(17965),t(83084),t(96661),t(21442),t(56750),t(42955),t(60277),t(19324),t(43452),t(67237),t(69898),t(68064),t(28751),t(45864),t(81892),t(19643),t(27678),t(76308),t(63748),t(27268),t(13156);var a=t(8330),o=t(31823),s=t.n(o),n=t(14464),r=t(59733),l=t(75337),d=t(56421),c=t(81348),u=t(52030),m=t(56359),h=t(4831),p=t(55692),g=t(18741),v=t(31012),y=t(13607),b=t(79145),f=t(9780),S=t(28748),x=t(69318),w=t(78146),C=t(52485),j=t(17416),N=t(20233),P=t(91041),k=t(91927),B=t(16427),I=t(41557),T=t(26070),A=t(75421),O=t(29798),Z=t(1859),_=t(25137),E=t(36374),D=t(83516),R=t(1215),U=t(43143),V=t(22581),F=t(58815),L=t(81314),G=t(90203),q=t(96532),M=t(80709),W=t(84447),z=t(82809),H=t(9403),K=t(53513),Y=t(24783),X=t(8344),$=t(25664),Q=t(34386),J=(t(54786),t(39599),t(52145),t(88999),t(32079),t(58843),t(25266));function ee(e,i){var t=Obj
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1280x128, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):9225
                                                                                                                                                                                                                    Entropy (8bit):7.888664428866758
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C08D178A74BF6BAD8A85A2E91042F536
                                                                                                                                                                                                                    SHA1:1DDD9E5FBB52127B25523DBF828E06B8DACA8C3F
                                                                                                                                                                                                                    SHA-256:FEE79C2872ECC516A125083B42DB6725F23B13DFF4902E31CBA288470827014F
                                                                                                                                                                                                                    SHA-512:656145DC6F660D82BD0B0B7B1692E62005511903C3B2E79CBC5697E69C7D566AAFF05EDF16E01E0D4D0F6C1F0CAB129E7CEFD7B0E2DC5FC8C5AB9F06410C8B7D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6.....................................................................UMD.EV"...j.........."bjB.TH.~7...h....1..UMR..."@.UT......................[3.......D......U....$P.....a.UT.@$Ub .*...1(..@....&&.(.WD.a..|.......,w....m...,.h.UMR..........Z.?o.b..'....q.....F..q."Av[L...Zf$..MvL...@..".ZY....N.....1(...@H$@.@.....I...U..._M.}.(..i....a.UT.@$Ub .*...1(..@....&&.(.D..XL....UMR...~..Da.`...m.Z..})....z...mc.um..............#<{.oj....}......N&..........q.9.|Wd.....).5l..1;u.^../y.n..c.X.t6^..r.M..w........m-....|.........l.J...7?....0P....P......-..5.KU...y..s...'.7??...9....6r.....UMD.YNM...hm.@.U5P..D...T...15!@. *&....*....W{@...<.s.......m..;..\.Z{q..[.Vk.2.y.}s.i..........._v..y.....?B~yt1....Z.^....v..=.^.......N.y..{.Fo>m..5lw..O;e.M.......K.i.|..n......j..,.-..Ay.f..r.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (20248)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):350510
                                                                                                                                                                                                                    Entropy (8bit):5.82418582880924
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:9C23C710F8AEAE96AAC46883E4998A6A
                                                                                                                                                                                                                    SHA1:57F18F31E43AAA68EC69F0FF697A58E1E0213BEE
                                                                                                                                                                                                                    SHA-256:5560DE2AFCE719B7E60811B0F914E604EC5CE4445A54BE1D9380C16C3F42D0B6
                                                                                                                                                                                                                    SHA-512:8D6E5736757F99563A66C9AF2A592F4684D43CB8C6C6F8486A675B4195A6A19A44C5147C1F581397B9DFD47504E46FAAD7BC69C66ED4F11C2C8477BD0571A6ED
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<!doctype html><html lang="en-us" class="a-no-js" data-19ax5a9jf="dingo"> sp:feature:head-start -->.<head><script>var aPageStart = (new Date()).getTime();</script><meta charset="utf-8"/>. sp:end-feature:head-start -->. sp:feature:csm:head-open-part1 -->..<script type='text/javascript'>var ue_t0=ue_t0||+new Date();</script>. sp:end-feature:csm:head-open-part1 -->. sp:feature:cs-optimization -->.<meta http-equiv='x-dns-prefetch-control' content='on'>.<link rel="dns-prefetch" href="https://images-na.ssl-images-amazon.com">.<link rel="dns-prefetch" href="https://m.media-amazon.com">.<link rel="dns-prefetch" href="https://completion.amazon.com">. sp:end-feature:cs-optimization -->. sp:feature:csm:head-open-part2 -->.<script type='text/javascript'>.window.ue_ihb = (window.ue_ihb || window.ueinit || 0) + 1;.if (window.ue_ihb === 1) {..var ue_csm = window,. ue_hob = +new Date();.(function(d){var e=d.ue=d.ue||{},f=Date.now||function(){return+new Date};e.d=function
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.9782941108285135
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E5D2491C5452A8122FE4A1E0CEE758F9
                                                                                                                                                                                                                    SHA1:12F249271C23D8E5F38BA444410D988E0AC82A66
                                                                                                                                                                                                                    SHA-256:BBDC3680969ED28E21DA07D1F8BE3032E1BB99D29F7CF7486897337D62A73DEC
                                                                                                                                                                                                                    SHA-512:7A705F2C26A379773187E5B3A7871F6C26041C90AC4EEA55D7D8695A12E4E7B36E6C643F76F48F75D171A213B65147E223C9E66973287B779D279067F3AB2ADA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:1f
                                                                                                                                                                                                                    Preview:.,..Q.]....UVU..........ie.....!.....P#*|]).r.."..u7d....=...9.1..2L6N...Q.7.H......E....|.KA.h...@^)4.p....+...Y..R..............u:....2...a......0.XT"..P..Pt".0..J....L.)./y..2..# ........P'.OV..~."V<.a.6.).3..._......l..%%.g.W.W>..%...<.Sw.Z.}Y..|.3.....H.DUd..auu.5...i~n..>h....z.?.>ee._wE6H~.7..R.......i...\#<.0h...U..Hq..b..........."..g%....../...U......r>..r[.,@._H.i@....R.P.HP.O.cs. ....HG..?0D.........<..Vl.H...zI...w?.^l*...1.\.4...(./..q.Wm.....`..}........./..)D......;.Z.....D.&.....C.k.v.g.R.y^..g...2....1G.h...;..Zv........1L.j2S....w.%..2W.....E.e.... .'w..~..}...1....y3..$.Y..o#..,.x.z..~A.!..;...;..&.....H...?.o.e.O...F.>..E.........o.4m....Ii........(T..A.F.....+..l...q)..V.J..zl..r.......S.?G./.,....rQ.l.s....;. ..t`.~../...<...K.....&,....g......g.l.8...)qHu.).y..U..5^K6.Yz...L..].T.K;%...;%....;.rp..V.b..:..-..8..jM........%Q...r.g.N....%1....*e.e..&.ESu...-.{....}S.b..&. .).B.%......h.~..g..?..E.2[.t.i.+.Lt..ZP..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6911)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):9512
                                                                                                                                                                                                                    Entropy (8bit):5.794812471811158
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A48DAB808707947B0012050A8C42791B
                                                                                                                                                                                                                    SHA1:7ACDAE1E5A014C8CCA069FE864C6F23BA3CD119A
                                                                                                                                                                                                                    SHA-256:EE8E9D0984316313BCB360AC04F5C83D749FA82F248C69766FB1438EEF7424FB
                                                                                                                                                                                                                    SHA-512:5E9084C9129C7957C0AA09F900C4A0DC3D1302B882BB9C48E74414E93EC5B54DE44A405D8717C3710B38BC2D2D1BB4D4F55FBEB573D595ACB0607D716BB754C3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.amazon.com/stores/slot/share?gclid=EAIaIQobChMIxvOUlOLpggMVRNIWBR1Jtw4TEAAYASAAEgIc2vD_BwE&slashargs=&kw=amazon&net=g&pageId=1EB67A83-AB0F-41E2-858D-8D07C9F84B80&device=c&%3Furl=https%3A%2F%2Fwww.amazon.com%2Fstores%2Fpage%2F1EB67A83-AB0F-41E2-858D-8D07C9F84B80&camp=20802967618&ingress=0&visitId=6c0211ea-6c28-4507-8460-acb0c87f400a
                                                                                                                                                                                                                    Preview:..... <div data-widgetid="share" data-widgettype="Share" class="a-column a-span12 stores-column">. .......<div id="Share-share"><div><div class="Share__socialShare__zOJLW"><h2 class="Share__title__IQXJz">Share</h2><div class="Share__tagline__eVXQK">Share this page with your friends.</div><div><a class="Share__button___xteK" target="_blank" href="https://www.amazon.com/gp/redirect.html?location=https%3A%2F%2Ffacebook.com%2Fsharer%2Fsharer.php%3Fu%3Dhttps%253A%252F%252Fwww.amazon.com%252Fstores%252FDWVO%252F%252525E4%252525B8%252525BB%252525E9%252525A1%252525B5%252Fpage%252F1EB67A83-AB0F-41E2-858D-8D07C9F84B80%253Fchannel%253DStore%252520share%252520-%252520Facebook&amp;token=CEFF8F98CCE1762F6055F2B7F1E2CD8B4303870D" rel="noreferrer"><img src="https://m.media-amazon.com/images/G/01/AmazonStores/facebook._CB485941703_.png" alt="Share on Facebook"/></a><a class="Share__button___xteK" target="_blank" href="https://www.amazon.com/gp/redirect.html?location=https%3A%2F%2Ftwitter.com%2Fin
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5672)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):85682
                                                                                                                                                                                                                    Entropy (8bit):5.129790268430191
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B5C98D85233DD4EC2B09C13C586E1873
                                                                                                                                                                                                                    SHA1:8C53F23C1F42D29DFECB4DE92A2B49B203DE5E10
                                                                                                                                                                                                                    SHA-256:FE23463D6B04CDD6D6DE762AF974711858598ABE130F3B8213D351E6CEC6B45A
                                                                                                                                                                                                                    SHA-512:3A26E83BCD6EEECA70DD82166601ADF882EFF56A2E7E841F571A5F325B4843C89F7720A8862901197FADA8E0E5B224B1821753A2A2739C0178295EC4177BB060
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<!doctype html>.<html class="no-js aws-lng-en_US aws-with-target" lang="en-US" data-static-assets="https://a0.awsstatic.com" data-js-version="1.0.557" data-css-version="1.0.490">. <head> . <meta http-equiv="Content-Security-Policy" content="default-src 'self' data: https://a0.awsstatic.com; connect-src 'self' https://*.analytics.console.aws.a2z.com https://*.prod.chc-features.uxplatform.aws.dev https://112-tzm-766.mktoresp.com https://112-tzm-766.mktoutil.com https://a0.awsstatic.com https://a0.p.awsstatic.com https://a1.awsstatic.com https://amazonwebservices.d2.sc.omtrdc.net https://amazonwebservicesinc.tt.omtrdc.net https://api.regional-table.region-services.aws.a2z.com https://api.us-west-2.prod.pricing.aws.a2z.com https://auth.aws.amazon.com https://aws.amazon.com https://aws.demdex.net https://b0.p.awsstatic.com https://c0.b0.p.awsstatic.com https://calculator.aws https://chat.us-east-1.prod.mrc-sunrise.marketing.aws.dev https://chatbot-api.us-east-1.prod.mrc-sunrise.marketing.a
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (42070)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):235471
                                                                                                                                                                                                                    Entropy (8bit):5.657009193027104
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:D76AB3239E8FFDD52F57943FDCDE59D8
                                                                                                                                                                                                                    SHA1:93FCBA70C3E673FC9A4ACA4A5F5A1A3AAE18784B
                                                                                                                                                                                                                    SHA-256:62B37A7D58063F14E5C9FD6F8C84D2BF1BE02D5CCD4A6F0CF4DBC3EA96FA4D52
                                                                                                                                                                                                                    SHA-512:60055994B9997A337FE7767EBF0539987B46EF03D3129743D6B26BEBB27719BECFE5DBD63ABC9988345E2916F2903928A81838AD3BB6C62C2092DDA0D1CC00F4
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.amazon.com/stores/slot/evxxq4c8we?gclid=EAIaIQobChMIxvOUlOLpggMVRNIWBR1Jtw4TEAAYASAAEgIc2vD_BwE&slashargs=&kw=amazon&net=g&pageId=1EB67A83-AB0F-41E2-858D-8D07C9F84B80&device=c&%3Furl=https%3A%2F%2Fwww.amazon.com%2Fstores%2Fpage%2F1EB67A83-AB0F-41E2-858D-8D07C9F84B80&camp=20802967618&ingress=0&visitId=6c0211ea-6c28-4507-8460-acb0c87f400a
                                                                                                                                                                                                                    Preview:..... <div data-widgetid="evxxq4c8we" data-widgettype="ProductGrid" class="a-column a-span12 stores-column">. .......<div id="ProductGrid-evxxq4c8we"><div><div><div class="DealsBanner__gridHeader__QhUom"><h1 class="DealsBanner__featuredDealsHeading__iYvBI">Featured Deals</h1></div><div class="columns"><div class="ProductGrid__gridContainer__bRK6J featuredDeals ProductGrid__noBorderAroundItems__CmW5x ProductGrid__centerGridItems__wIvqP" data-testid="product-grid-container"><ul class="ProductGrid__grid__f5oba"><li class="ProductGridItem__itemOuter__KUtvv ProductGridItem__fixed__DQzmO" data-testid="product-grid-item"><div class=""><a href="/DWVO-Console-Entryway-Shelves-Sintered/dp/B0CBLJLXVH?ref_=ast_sto_dp&amp;th=1&amp;psc=1" class="Overlay__overlay__LloCU ProductGridItem__overlay__IQ3Kw" style="background-color:rgba(0, 0, 0, 0);position:absolute;z-index:1" aria-expanded="false" data-click-type="OTHER"></a></div><div class="ProductGridItem__item__IkSDt ProductGridItem__item-with-b
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13482), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):13482
                                                                                                                                                                                                                    Entropy (8bit):5.350163293957895
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:F77E95F36FC88FEF959D4DA761A013F8
                                                                                                                                                                                                                    SHA1:9D748713096167068B482986E325DA5C5B612541
                                                                                                                                                                                                                    SHA-256:F4B304EED1ABDEAC824025F0A34291193AFFD289531CF9BDD824B41C2AC60783
                                                                                                                                                                                                                    SHA-512:603A22EF840E4DDAFDCB660EFA212F4181F1EBCA2385CE482A882FB647CD831396A9350BE655CD6DF7F0BF32CC6DBCBFB4DCB6FB677EC75856FAB301B7B2F782
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/31RMZbEak-L.js?Common-EditorialTileInteractiveImage.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[5346],{58314:function(e,t,i){i.d(t,{Z:function(){return Y}}),i(23563),i(81892),i(42955),i(8578),i(6635),i(56090),i(60802),i(45864),i(21442),i(19643),i(27678),i(76308),i(72281),i(74354),i(74181),i(56750),i(60277),i(19324),i(43452),i(67237),i(37192),i(27268),i(13156);var o=i(8330),r=i.n(o),n=i(12634),a=i.n(n),c=i(31823),s=i.n(c),l=i(30064),d=i.n(l),u=i(61291),p=i.n(u),_=i(49960),v=i(91927),f=i(82809),h=i(52030),g=i(82593),m=i(1473),b=i(17362),I=i(40323),y=i(9780),T=i(52409),P=i(91041),E=i(43565),w=i(20233),x=i(21781),O=i(29798),j=i(20911),C=i(11735),S={container:"EditorialTileInteractiveImage__container__eGXS1","area-for-points":"EditorialTileInteractiveImage__area-for-points__ixAQs","product-card-wrapper":"EditorialTileInteractiveImage__product-card-wrapper__tfMEE","area-for-points-hide-mobile":"EditorialTileInteractiveImage__area-for-points-hide-mobile
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1579)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1584
                                                                                                                                                                                                                    Entropy (8bit):5.608185197512603
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:7EBA58BAC75EC4A081C1234031F7DDFA
                                                                                                                                                                                                                    SHA1:A3FE9983EAD2FEE3FF509F343AE909F584E635A5
                                                                                                                                                                                                                    SHA-256:4665CF37DC79D7018FBA2A64B5970AC61CA5BFCD76BDF23689197D85E0A043BF
                                                                                                                                                                                                                    SHA-512:6987E476C8F12D8B1C4BF7F458FB5D137F4674EC548052F2B2ADB7E6F28942607963D15871DCD0CA956F7244E01D9AC3E5B88AFCE52FD3D916B7C16349C69CF2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:)]}'.[[["amazon\u003cb\u003e prime\u003c\/b\u003e",0,[71,598,432]],["amazon\u003cb\u003e shopping\u003c\/b\u003e",0,[71,598,432]],["amazon\u003cb\u003e usa\u003c\/b\u003e",0,[71,598,432]],["amazon\u003cb\u003e login\u003c\/b\u003e",0,[71,598,432]],["amazon\u003cb\u003e jobs\u003c\/b\u003e",0,[71,598,457,432]],["amazon\u003cb\u003e customer service\u003c\/b\u003e",0,[71,598,432]],["amazon\u003cb\u003e prime video\u003c\/b\u003e",0,[71,598,432]],["amazon\u003cb\u003e de\u003c\/b\u003e",0,[71,598,432]],["amazon\u003cb\u003e jobs washington\u003c\/b\u003e",0,[512,650,402,432],{"zp":{"llpgabe":"CggvbS8wcmg2aw"}}],["ebay",46,[512,650,199,465,456,432,67],{"lm":[],"zh":"eBay","zi":"","zl":90000,"zp":{"gs_ssp":"eJzj4tDP1TeosjRIVmA0YHRg8GJJTUqsBAAxsgTV"},"zs":"https://encrypted-tbn0.gstatic.com/images?q\u003dtbn:ANd9GcR5rHaTVkgqWAAc70X9FeCz3Zqt1ha9xbnLMdqKRuE\u0026s\u003d10"}],["flipkart",46,[512,650,199,465,456,432,67],{"lm":[],"zh":"Flipkart","zi":"","zl":90000,"zp":{"gs_ssp":"eJzj4tLP1TdILkqp
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 548 x 152, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):3040
                                                                                                                                                                                                                    Entropy (8bit):7.770283982642674
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A1A5ACBFFC8902FBB69462142CEA07FF
                                                                                                                                                                                                                    SHA1:CA63BDBF0A37441AE21DE9D203605E0BF8BBE60C
                                                                                                                                                                                                                    SHA-256:AFAE13AB31EB14BC22CFCC3B74670371C80D392B826970034E7CC97DFACDEE00
                                                                                                                                                                                                                    SHA-512:E66B1987EE09566DAB3F7EFFEF6BC04EDDA6CDC6403F6FB55BCA1305967E7D657A67F29F0E2E114A350547D410C11B5CD04A90BF57EEDC7CDA366A34C9755D7F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR...$...........e....gAMA......a.....sRGB.........PLTEGpL.........................................................................................................................................................................................................5.7S...CtRNS..!.....@ `........a.o_P.A.0..0...q..p1....`...o...O.Qa.Q.p.ppP.`_dI.....cIDATx..k{.6...H.h......$M&.l'3..vw.....T......$.8<..^.G.D.-.:.`................................8=.HRFW(....L...,...lH. ..$...H. ..$....I.$...@..I@...'....S.+..a.[.\/..6)...sKN.^.....A..8.tu.......[...6).^...5..%y...C...N.+...\.nD.D..<y!.e7...M.G.rG.[2....2.G."H`.W.v...Z....}3....h2....fT^D.Q..Nb.$.JR`$.'e.k..e........]p?z.*.k..4.J.40.W...\.9........;.rKI......+.U..&...D.o.._a..|...<..v%..%&......h..E..'!.G...Iy.}...w.,.$.UuP..?.4.$....L.;^...Uw...+.Y.f..J..?..o.J~..d=.dg..`7L...k.sI...#.$j4...nI...&.T...E0..$......d.&K._..,I...p.&.I.;.%.t..c.F./=..X..3.).....djI.4..C...cIn.E...iW...$K..U.H%Y..[.2
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):115807
                                                                                                                                                                                                                    Entropy (8bit):5.512402213787139
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:31656269C576B3743E97872E6FA24EF0
                                                                                                                                                                                                                    SHA1:EA10B04BE118BD098BADCF36FE9D3BA0F39F07F8
                                                                                                                                                                                                                    SHA-256:3B47927B1B99531E9FD7F1FE66ADDC0A8B5DF6CA2D261A059548AA530E724663
                                                                                                                                                                                                                    SHA-512:FDFB95C207CBC4623EDA4F2D56BF279CD47115C3DFD82873639C48534D63671E1DB994D94E729D176CAF9130AA67A535CE729CE1C23BF553C855B2C8AA3EC0F7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/61PEUbbOY5L.js?Widgets-Header.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[5410],{46481:function(e,t,n){function r(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}n(27268),n(13156);var o=function(){function e(){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e),this.body={},this.scrollPosition=0,this.scrollDisabled=!1}var t,n,o;return t=e,o=[{key:"getInstance",value:function(){return e.instance||(e.instance=new e),this.instance}}],(n=[{key:"disable",value:function(){this.scrollDisabled||(this.body={overflowX:document.body.style.overflowX,overflowY:document.body.style.overflowY,top:document.body.style.top,width:document.body.style.width,position:document.body.style.position},this.scrollPosition=window.pageYOffset,document.body.style.overflowY="scroll",document.body.style.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (619)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):4811
                                                                                                                                                                                                                    Entropy (8bit):5.421659068301285
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:9D719DBCEACC5A439B85FCCAC3CE38F1
                                                                                                                                                                                                                    SHA1:21A3EFEA0E12AEF419F0A76D10E91C07395E914B
                                                                                                                                                                                                                    SHA-256:E819925B909E617F4516B45CEC4832726E3E8A8DD37E44C015BEB75725D0D2B1
                                                                                                                                                                                                                    SHA-512:76150B0631693598F111D9B1E77E17EB0CCC44B10C9A9E3B7EFAD65A8EF8A2562B093D24DF5BB4C6A3B37B19F734BED2B536DBD8503EA28D5DB08A8ADFD661C9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-search/_/js/k=boq-search.ViewPackageService.en.QQbrTbkaZho.es5.O/ck=boq-search.ViewPackageService.qeY3ucSozMc.L.B1.O/am=DAIAQIAAAAAAAAIAABAAAAAAAAAAayNc9I-AnQDgwUMv__-fBIJien4AAIQAAAwi2AAwAx0AAAAAQoAAAAAAAFHQ8QAEEiAiCF0AKECEuAgAKDWgu1VYEwBgwEcJIEASACcBBQAAgAAAABjwAADAHgAAAQgzAiIOAAAAAFzzgAEBAAAAAAAAAAAACBryIqAiAAAAAAAAAAAAABCAJgE/d=1/exm=A7fCU,ANyn1,COQbmf,D8Qs1c,EMKV5d,EU1dwe,Fdd8nd,Gu8rrc,I6YDgd,IZT63,KG2eXe,Kg1rBc,L919Z,LEikZe,LUacLb,LmbeUd,MI2fVb,MI6k7c,Mlhmy,MpJwZc,N3wSKe,NwH0H,ObWLec,P9vDhc,Pkx8hb,PrPYRd,Qg94gd,Qj0suc,RAw16,RDV3Nb,RMhBfe,Rr5NOe,S9MdGb,SGpRce,SRsBqc,SzpDQc,UFZhBc,UXfCNd,VwDzFe,Wq6lxf,X8lTKe,_gbm,al77M,b6vcbb,btdpvd,cj77d,coOdHc,f159cf,fM7wyf,fgj8Rb,fkGYQb,gskBEc,gychg,hKSk3e,hhzCmb,hwnrob,i4bkXc,kQvlef,kjKdXe,lazG7b,lcrkwe,ljp6td,mI3LFb,mdR7q,msnw6d,n73qwf,nQze3d,oSegn,obXUHb,qszQwf,racp,sFyk7b,sVEevc,szFNKc,tOtTyb,ttQ27,vYwzYe,w9hDv,wKdTle,wk9bT,x8cHvb,xUdipf,y0wzC,yPDigb,yemSVb/ed=1/dg=0/rs=AH7-fg6yYIUkzPLzaMydWZz8D6rc2n-CCg/cb=loaded_1_6/ee=ADJUGe:nSzGM;AfeaP:TkrAjf;Al37kf:WF2Oxf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CRubWc:GGHMXc;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;GzNeK:lwR3kb;HMDDWe:HPcd9d;IcRVsb:TzIJDb;IoGlCf:MEmnGe;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KQzWid:ZMKkN;LBgRLc:SdcwHb;LWyKNe:OGn9Jd;LsNahb:ucGLNb;MWIbN:Oezo8e;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;NoD55:tHLYle;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OGn9Jd:vP7cyb;OgagBe:cNTe0;OohIYe:mpEAQb;PdNjHe:tEjTUb;Pjplud:EEDORb;QGR0gd:Mlhmy;QHcAG:Doact;Qoo2ob:xNwrGf;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;Rlgi2d:XM4pie;SFqMfe:d7N0Ze;SLtqO:Kh1xYe;SnFeMb:gIO09b;T9F76b:IGrxNe;TxfV6d:YORN0b;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:W0fpg;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VxQ32b:k0XsBb;W1Xvfd:KwNFR;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;XcupOe:nPGmVc;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZlOOMb:ka50sc;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;aoM3kc:RmZU0e;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;cZGwze:Uq2Ztb;csKcjd:SWn78c;dIoSBb:SpsfSb;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:sVEevc;eBZ5Nd:audvde;eGOC9b:UFUkKb;eHDfl:ofjVkb;eO3lse:TC8ZNd;fWLTFc:TVBJbf;fcYTHe:rDv7Wc;flqRgb:ox2Q7c;fufDm:kGNN9b;g8nkx:U4MzKc;gPGwWe:ds8otb;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:wV5Pjc;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr;imqimf:jKGL2e;io8t5d:yDVVkb;jGHevf:wsoZ3c;jWrxGe:FHj41b;jlykkc:Ixcocc;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;kbIuKc:rDv7Wc;kyjn6b:CfXVTe;lUFnVe:Sq92Y;lkq0A:IbjKve;lx12yf:OtBNv;mT6AUb:vsaskf;mWzs9c:sVEevc;nAFL3:s39S4;oGtAuc:sOXFj;okUaUd:Kg1rBc;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:MdUzUe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:x4FYXe;qsajS:qGotLb;rQSrae:C6D5Fc;rebY5d:S5i2J;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;slvZxc:FU6yf;tGdRVe:b5f3kc;tH4IIe:NoECLb;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;ul9GGd:VDovNc;uuQkY:u2V3ud;vAvu5d:O6oXm;vGrMZ:Y1W8Ad;vXy3B:yzQjhd;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:aIe7ef;wQlYve:aLUfP;wR5FRb:O1Gjze;wV5Pjc:nQze3d;whEZac:F4AmNb;xBbsrc:NEW1Qc;xMUn6e:e0kzxe;xqZiqf:BBI74;yxTchf:KUM7Z;z97YGf:oug9te;zaIgPb:l09DXe;zxnPse:GkRiKb/m=iaRXBb"
                                                                                                                                                                                                                    Preview:"use strict";loaded_1_6(function(_){var window=this;._.m("nCUUCf");.._.p();._.m("iaRXBb");.var t_c,w_c,x_c,r_c;.t_c=function(a,b){var c,d,e,f,g,h,l,n,q,r,v;return _.yh(function(y){if(1==y.oa)return c=new Promise(function(A){return void setTimeout(A,1E3)}),d=_.xZc(a,window).sendMessage(p_c(new _.sG,q_c(new r_c,b))),_.Ch(y,Promise.race([c,d]),2);e=y.Ba;g=null==(f=e)?void 0:_.Dg(f,s_c,11,_.tG);if(!g||!_.xg(g,_.GC,4))return y.return(null);h=_.w(g,_.GC,4).mR();l=_.w(g,_.GC,4).c8(h);n=_.w(g,_.FC,2);return y.return({fI:l,vAa:null!=(r=null==(q=n)?void 0:_.Tg(q,6,!1))?r:!1,Wp:null!=(v=_.w(g,_.j3b,3))?v:null})})};._.v_c=function(a,b){if(u_c.has(a))throw Error("$e`"+a);u_c.set(a,b)};w_c=function(a){return a.V2.get().filter(function(b){return 1===_.Hs(b).wE()})};x_c=function(a){return w_c(a)[0]||null};_.y_c=function(){var a=new _.Ss;return _.vFb(a,1,_.Uca,[1,2])};r_c=function(a){this.Ka=_.t(a)};_.D(r_c,_.u);var q_c=function(a,b){return _.Jg(a,1,b)},s_c=function(a){this.Ka=_.t(a)};_.D(s_c,_.u);s_c.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (573)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):246972
                                                                                                                                                                                                                    Entropy (8bit):5.347462476555207
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:0B529478DD3B63B14DEC8952D9734CE6
                                                                                                                                                                                                                    SHA1:8E70C4E0A37BAA45196DD721E70AE2F95822390C
                                                                                                                                                                                                                    SHA-256:3ABCD29D602ED846B79E393D712D4491F35C8A9FFC137C1DE6F418976EE85F2C
                                                                                                                                                                                                                    SHA-512:6C37CB2DF418A929EFA13EE6D07A68203B47FCA9D4361A4C2B8B784771B38A2DA1C4BBE9F0FAB50206A541462FC8A888E183B4EB4B54EBF1F0D8320E0DF75C6B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://m.media-amazon.com/images/I/11Y+5x+kkTL._RC%7C51jfxuELZ4L.js,11yKORv-GTL.js,11GgN1+C7hL.js,01+z+uIeJ-L.js,01VRMV3FBdL.js,21BJeD9yjcL.js,012FVc3131L.js,11rRjDLdAVL.js,516j7qaWchL.js,11YA5PIFcPL.js,11tMohjWmVL.js,11OREnu1epL.js,11r3xGoc2RL.js,21LOBHtNUsL.js,0190vxtlzcL.js,51+N26vFcBL.js,01JYHc2oIlL.js,31nfKXylf6L.js,01ezj5Rkz1L.js,11bEz2VIYrL.js,31o2NGTXThL.js,01rpauTep4L.js,01bAN1DjCmL.js_.js?AUIClients/AmazonUI"
                                                                                                                                                                                                                    Preview:(function(f){var g=window.AmazonUIPageJS||window.P,l=g._namespace||g.attributeErrors,e=l?l("AmazonUIPromise","AmazonUI"):g;e.guardFatal?e.guardFatal(f)(e,window):e.execute(function(){f(e,window)})})(function(f,g,l){f.register("3p-promise",function(){function e(){}function f(a,b){return function(){a.apply(b,arguments)}}function d(a){if("object"!==typeof this)throw new TypeError("Promises must be constructed via new");if("function"!==typeof a)throw new TypeError("not a function");this._state=0;this._handled=.!1;this._value=l;this._deferreds=[];q(a,this)}function r(a,b){for(;3===a._state;)a=a._value;0===a._state?a._deferreds.push(b):(a._handled=!0,m(function(){var c=1===a._state?b.onFulfilled:b.onRejected;if(null===c)(1===a._state?n:k)(b.promise,a._value);else{try{var h=c(a._value)}catch(u){k(b.promise,u);return}n(b.promise,h)}}))}function n(a,b){try{if(b===a)throw new TypeError("A promise cannot be resolved with itself.");if(b&&("object"===typeof b||"function"===typeof b)){var c=b.then;i
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1280x256, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):27265
                                                                                                                                                                                                                    Entropy (8bit):7.9757078659756555
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:0D703E56FE18C4148B9BCBDC423644A4
                                                                                                                                                                                                                    SHA1:F1A4264D643F3F976FF4EC068FD8FFC866D1E80A
                                                                                                                                                                                                                    SHA-256:5C376AFBC8870FDC55D6BC5310A99FB1E92A6A4DAA555FF5BEA5E4B5472B8BD2
                                                                                                                                                                                                                    SHA-512:BC9DC8CA38DEE3A1F85F59D02E3D62820F7CA30E5BA8BAC500D886C2C366E06511CD52C995D2F4EF4E8D83F8067A99C1A47ABE84157A49BB9F72613158EDC538
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/15d27050-9489-4f5f-9b8b-9eaddc11f19f._CR0%2C0%2C3000%2C600_SX1280_.jpg
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................0ad.H..b.."`UMT.bQ12....P.....{/.......+e....e..~i0e.P@P.T. .jbP (.U5 .......X......HP@...B...l.J......;.5......MH......]...W.&.R%jSR.."Y.ef`.%s.=_K.k......."...LH..U5P..D...bl.7:....$*.].i..l.*g.E...T..)U5H.Z.e....~_..../.g...<.l.................~...G...5.........J./....a..o.7ys>?..6x.|.>...>g..3......_6{G.wS.G.....G..v\..^..N..>.....t.g..,}...:{^....c....^!l.J....$..6..|O}.2....P.....m.>....T.Z....f.Y..{slRu~.........E.....G.S.z..=......R...M1"&.T.@&%..(...;.7Qe./.9*..$..1) .D.P@P.T. ..}....u]/....D....5......<.q....=}7...Z...f..\7...c..Rl{..q.|.OQ.........&ku.<<.....!u........D....x.v..k.t^Vj.._=6~...9|:..J.i_J..i..>...N..y...h.W.....n..31(...}......)...k..m... ....R.qsI......UH...).S..._.*.!......G.tg.t..._
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x320, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):12738
                                                                                                                                                                                                                    Entropy (8bit):7.931859386829807
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:8D4379B69115D04BAC2B6D4D079167C1
                                                                                                                                                                                                                    SHA1:83543962E3632CB2C5BE4B492F4A4F2D8A0309D3
                                                                                                                                                                                                                    SHA-256:FC3F33BC9D8230E4FB1D9DE82D623E9A1163B37BA6C629A888DD9AD071B67FF3
                                                                                                                                                                                                                    SHA-512:512B5CB9E50B733B30F68B15500986B60F08E5818657A92398C2C11921C6BC2D8250131438F67B1CBFFF16595E20486E06F39E3CD88DC7648D1EC0F71C2FC85F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5..................................................................X..H.....%.. ........ $Y.P............U.@!`.\.......%...... .......,(. (B...$,..... .....@9t]....".......HX..........@...,.....,....@..`.......A!g..ek..X....@.!`.HT... ... .` ..%X ....r.=... "...]X.GY......f..l.Z...N.....[S7...@ . "X."....B.V....%X ...@...L..H.. ...Xu...y......~=..,.~>{.X....4w.vr...i.#...}...q..|....!`.X...W>.....`....^............."n.!...{.......iM...X.W.Lt..@.....u.;..M.....[.5Q...7..O.5......../..u.p.N..t.. .....|....?=.v..yN.]...?.........w..3]=......M....1.m.O...R....?f......G>..._.....z..N...s<|.sZ.ljc:.x~..r_.....o.=fWd.....].?.........,J...F:..o?..>5..I.x!..^..J.]..ju.^..uc..5..sZj....N..{..4.e..@ ..G...@.....m..zzg...~.V.......ri.M...]I..^.s..=..\z...n..vo4H..@.....x.<.`i...7..{...[`..&.. ..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 92x92, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2148
                                                                                                                                                                                                                    Entropy (8bit):7.772902476086095
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:D9DECA0F261D1A15FAEBBEA1AF96E049
                                                                                                                                                                                                                    SHA1:E0271256734DC09C7082A15557F5D92D5EBF6490
                                                                                                                                                                                                                    SHA-256:893C5AAEE52FBD36BAA190A1814491648B52C327B3CB99EF29ADDEF2F72C5369
                                                                                                                                                                                                                    SHA-512:1FE15C218D3FA09A8B51D822EE58E438D1C423299A40B6D6AFA4B4E9D5E169E5DF3E0C87B0B99E6888757C053D556865CA4D42581C657AA5C0FED80183100509
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......\.\.."........................................B........................!..1.AQ."2aq....Bb...#R......$%&34SUs.................................(........................!1Q....A."2Ba.............?..u]...K'.">..t>..~*..V...J...`.2.......=..IO......Ug.d.U.....%..D:K.....}S22zC.....')W+...h.....b{.L.$J...;.m..S4..v.-.P.r..y..O.3^... ..;w.&;....g.lb.R.!..*T.7b......m.x.`.N2.~....h.R..#..........8oN.RLB...c......`..T. ....jC&e.p...\&$.N.....G.W......~.._Y..Z..*T.....J.LBU.Z.&./"?fL<.`..1'a....Fa..K..t...k.[..%.lc$.=C.m.R!..%....ir>#.L.z.;#.W+.ul....^./S.?)iJ$.....'.[%.}>...`Z.I@......B...k..*D........>"..M..yS..9.r.}lcp<*F.u?..m%.F..g.}..7..9.0...;8..{....@.v.a.RK.Yf..Xy]P(C.......a......7.d..M}.......p.!I.(R@.Gf......f... 8.S.9....Ws.n.:..3...=uTT.*A...GJ3.F...mS..f.Od...n[...m./.wW.7q.K.&
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):928786
                                                                                                                                                                                                                    Entropy (8bit):5.856973220203059
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A1175C206DFEF97ABC93D34CCD93BE43
                                                                                                                                                                                                                    SHA1:8CCA90FAD67219261D7F4E3B7FC34E6449E29753
                                                                                                                                                                                                                    SHA-256:83CEC3415A58B936B41C0AD99132860BAD54A1BF8DBB4433DC6735BB14C521F8
                                                                                                                                                                                                                    SHA-512:0391E1711F9A50035BA8AA2A2F5EF79F428516D464AD2C26277F051FAF694C3840D9362DD6A005623ECB9F9F50294F0F656B664EBBF3C31184E44AFA640D6C86
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-search/_/js/k=boq-search.ViewPackageService.en.QQbrTbkaZho.es5.O/ck=boq-search.ViewPackageService.qeY3ucSozMc.L.B1.O/am=DAIAQIAAAAAAAAIAABAAAAAAAAAAayNc9I-AnQDgwUMv__-fBIJien4AAIQAAAwi2AAwAx0AAAAAQoAAAAAAAFHQ8QAEEiAiCF0AKECEuAgAKDWgu1VYEwBgwEcJIEASACcBBQAAgAAAABjwAADAHgAAAQgzAiIOAAAAAFzzgAEBAAAAAAAAAAAACBryIqAiAAAAAAAAAAAAABCAJgE/d=1/exm=A7fCU,COQbmf,IZT63,KG2eXe,Kg1rBc,L919Z,LEikZe,MI6k7c,Mlhmy,MpJwZc,NwH0H,P9vDhc,Pkx8hb,PrPYRd,RDV3Nb,RMhBfe,Rr5NOe,SRsBqc,VwDzFe,Wq6lxf,X8lTKe,_gbm,coOdHc,fM7wyf,fkGYQb,gychg,hKSk3e,kjKdXe,lazG7b,mI3LFb,mdR7q,n73qwf,nQze3d,sFyk7b,sVEevc,szFNKc,w9hDv,x8cHvb,xUdipf/ed=1/dg=0/rs=AH7-fg6yYIUkzPLzaMydWZz8D6rc2n-CCg/cb=loaded_1_4/ee=ADJUGe:nSzGM;AfeaP:TkrAjf;Al37kf:WF2Oxf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CRubWc:GGHMXc;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;GzNeK:lwR3kb;HMDDWe:HPcd9d;IcRVsb:TzIJDb;IoGlCf:MEmnGe;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KQzWid:ZMKkN;LBgRLc:SdcwHb;LWyKNe:OGn9Jd;LsNahb:ucGLNb;MWIbN:Oezo8e;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;NoD55:tHLYle;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OGn9Jd:vP7cyb;OgagBe:cNTe0;OohIYe:mpEAQb;PdNjHe:tEjTUb;Pjplud:EEDORb;QGR0gd:Mlhmy;QHcAG:Doact;Qoo2ob:xNwrGf;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;Rlgi2d:XM4pie;SFqMfe:d7N0Ze;SLtqO:Kh1xYe;SnFeMb:gIO09b;T9F76b:IGrxNe;TxfV6d:YORN0b;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:W0fpg;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VxQ32b:k0XsBb;W1Xvfd:KwNFR;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;XcupOe:nPGmVc;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZlOOMb:ka50sc;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;aoM3kc:RmZU0e;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;cZGwze:Uq2Ztb;csKcjd:SWn78c;dIoSBb:SpsfSb;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:sVEevc;eBZ5Nd:audvde;eGOC9b:UFUkKb;eHDfl:ofjVkb;eO3lse:TC8ZNd;fWLTFc:TVBJbf;fcYTHe:rDv7Wc;flqRgb:ox2Q7c;fufDm:kGNN9b;g8nkx:U4MzKc;gPGwWe:ds8otb;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:wV5Pjc;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr;imqimf:jKGL2e;io8t5d:yDVVkb;jGHevf:wsoZ3c;jWrxGe:FHj41b;jlykkc:Ixcocc;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;kbIuKc:rDv7Wc;kyjn6b:CfXVTe;lUFnVe:Sq92Y;lkq0A:IbjKve;lx12yf:OtBNv;mT6AUb:vsaskf;mWzs9c:sVEevc;nAFL3:s39S4;oGtAuc:sOXFj;okUaUd:Kg1rBc;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:MdUzUe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:x4FYXe;qsajS:qGotLb;rQSrae:C6D5Fc;rebY5d:S5i2J;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;slvZxc:FU6yf;tGdRVe:b5f3kc;tH4IIe:NoECLb;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;ul9GGd:VDovNc;uuQkY:u2V3ud;vAvu5d:O6oXm;vGrMZ:Y1W8Ad;vXy3B:yzQjhd;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:aIe7ef;wQlYve:aLUfP;wR5FRb:O1Gjze;wV5Pjc:nQze3d;whEZac:F4AmNb;xBbsrc:NEW1Qc;xMUn6e:e0kzxe;xqZiqf:BBI74;yxTchf:KUM7Z;z97YGf:oug9te;zaIgPb:l09DXe;zxnPse:GkRiKb/m=yemSVb,btdpvd,al77M,hhzCmb,ANyn1,Qj0suc,tOtTyb,cj77d,N3wSKe,MI2fVb,i4bkXc,Gu8rrc,UFZhBc,kQvlef,ObWLec,vYwzYe,b6vcbb,EU1dwe,UXfCNd,RAw16,qszQwf,racp,Qg94gd,obXUHb,LmbeUd,y0wzC,I6YDgd,fgj8Rb,wk9bT,ljp6td,yPDigb,f159cf,D8Qs1c,EMKV5d,SzpDQc,hwnrob,msnw6d,LUacLb,gskBEc,wKdTle,Fdd8nd,SGpRce,ttQ27,lcrkwe,S9MdGb"
                                                                                                                                                                                                                    Preview:"use strict";_F_installCss(".VfPpkd-BFbNVe-bF1uUb{position:absolute;border-radius:inherit;pointer-events:none;opacity:0;opacity:var(--mdc-elevation-overlay-opacity,0);transition:opacity .28s cubic-bezier(.4,0,.2,1);background-color:#fff;background-color:var(--mdc-elevation-overlay-color,#fff)}.NZp2ef{background-color:#e8eaed}.VfPpkd-z59Tgd{border-radius:4px;border-radius:var(--mdc-shape-small,4px)}.VfPpkd-Djsh7e-XxIAqe-ma6Yeb,.VfPpkd-Djsh7e-XxIAqe-cGMI2b{border-radius:4px;border-radius:var(--mdc-shape-small,4px)}.VfPpkd-z59Tgd{color:white;color:var(--mdc-theme-text-primary-on-dark,white)}.VfPpkd-z59Tgd{background-color:rgba(0,0,0,.6)}.VfPpkd-MlC99b{color:rgba(0,0,0,.87);color:var(--mdc-theme-text-primary-on-light,rgba(0,0,0,.87))}.VfPpkd-IqDDtd{color:rgba(0,0,0,.6)}.VfPpkd-IqDDtd-hSRGPd{color:#6200ee;color:var(--mdc-theme-primary,#6200ee)}.VfPpkd-a1tyJ-bN97Pc{overflow-x:unset;overflow-y:auto}.VfPpkd-suEOdc.VfPpkd-suEOdc-OWXEXe-nzrxxc .VfPpkd-z59Tgd,.VfPpkd-suEOdc.VfPpkd-suEOdc-OWXEXe-n
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):1555
                                                                                                                                                                                                                    Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                    SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                    SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                    SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 1000 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):16453
                                                                                                                                                                                                                    Entropy (8bit):7.888151391072544
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:0AD44E6E0F924C3CB713C2A152BE5BE1
                                                                                                                                                                                                                    SHA1:EB2D93A514DFDD715F9A6834DCD9222CD33C4291
                                                                                                                                                                                                                    SHA-256:D71949D08CB25BCD7A5278CAD0CBFA356903B0CC7E729F41BE4308E45B22F283
                                                                                                                                                                                                                    SHA-512:F80AB4F21159A7323CB8D3427419ECBEA583FC4F93337FDC9DB554A0785E7F238203F7ABDBA40EF27A5F8E06F33CD1556265AE85C52180CA55EC85F1B3653FBD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/G/01/marketing/prime/JoyDelivered/Prime-Gateway-Flyout-Non-Member-Ph1-Multi-illustration-1000x1258_v2._CB437406087_.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:e7d5ac76-a8fc-475b-93be-f303af08d517" xmpMM:DocumentID="xmp.did:E91B5750BD6911E99A61CAF87F80F184" xmpMM:InstanceID="xmp.iid:8B16C638BD6611E99A61CAF87F80F184" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2bcd89d5-58de-4a34-9143-781625c9ad14" stRef:documentID="adobe:docid:photoshop:4820b6b1-f944-6243-b6b8-b5953d551a19"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>c.%.....PLTE.Qu..X.u
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.99291524851813
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:5D9486FE1AE03B303CEFE0A652DD4FD8
                                                                                                                                                                                                                    SHA1:B681B42DD3247BD42A91532DEF52494A66279B32
                                                                                                                                                                                                                    SHA-256:4A3234277E25DC67704AFF91EF8BAE75728A19C902ACCA78525D100BC0A31D60
                                                                                                                                                                                                                    SHA-512:BBEF49BB02B74707C2EB2F7E711A77AF5B5BAF894DAA0DA96E4DAE61822AE787D03E176703495AD280B2C3ADDBC257889A18E0A412DEB72032F6F7969BF3118D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:1b
                                                                                                                                                                                                                    Preview:.ry...f.L.e._a.......b..W..^>..z.......3&.Z.-...S...w8V...\.Z...erj!..B...@.F....1..\.6..)..@*../...lY`.3.G...%....Z..r.s.*..\+a..B...n.=..L&Z..C+.........Bq...qLM.<.B....|[_.J.v...._.$..=|.G....p8.-".,M...NI.=.|.M.<...z..o.F-*.Ts..j..)..h..K .L3.....MjQ....^.0...P_...P....j.......R..C%...J9F.pd....X]Or.,..>\.J..q.;..|T[..].]..-..v.s..&.Y....qfB...<~E9..#.....+5..5......lk.].+.%N.9.....W..&.@'.A....%.$....)D.Bdn.zN..A..M..O.Buz...<..#O.M@.?.:..Na..[.+..u.+.W;.p0.r{....`p.*....r?....{.....s .#.....|L-.y.w?.O. .:..B".t.\.._@>....6;.g..........8....C.\...).3Lf....b^;.............?Zl......n.tnn2...3Av..:....H....e...].S...jt...f..p._.....b.HC.^\...T...r....+.#../...+}I'..Z..\.<.L_2.NOp'"....l..3..>...>>...8o...P;...\iD.82.;q.0G.......,].~%....2.HF.b....)....E.@<8./.;. ....n.~..v..^..|...^..........#.....bt.....iX.v .t2..,..n&....8.&b..d...-...26.4U...$.//.M..IoX....BD....[......2h...X...Bxr. ]......|..%.k...A.\u..R.t...0..5...i
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.978213982286919
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E030EA951EDE29133E312BDB4B903E3C
                                                                                                                                                                                                                    SHA1:85ABEC9AF0C28A9C6E4A3E503390188B43A37D25
                                                                                                                                                                                                                    SHA-256:D0626AACB998A4FD509FAE086D2D480A591D29ECE0871802F151A0647459261A
                                                                                                                                                                                                                    SHA-512:55FCE082D251A233C58D209AF29D3910051552EA088917C1C51BA1706B05379AAAB2624693697BE64F9E635D338511032BCEE7DA188779171D6992A8825B5DDA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:13
                                                                                                                                                                                                                    Preview:su....eBuG...`A0w.>&4.V1.k...Z..4.AVUi.=<b......8q.:~.W..D..6....*:...a...U..)...O...bP../.y*P....+.f.........t..ZG_..M.BD.bI'...u...{K..x.......m.:.A..{.....O.[..H4....9t.'..Z.{.>.?.....N60q.....C=\...7w..R.t-..&..........P........4<...+..t...n...W...i...&Xk5..~....d..O_&.|...nw../ .K^{.^..~.v..v&...'....E....M}.~...>N.5.A.......$....k.,.......i.8....I>l_vpu......@..c.to..1_.J....dn.n.n_.v..Pg.u7...P.r@.]..C74 ..yy.!....'.....1b.^&3{.o...[..H[h.`c%?4.%.ZI.oa.H...).._....j.v.....D8. ..<.td.....=.7.....j.wXx..s.. .%D.k.&.$..MXA.e1...z.g#.q........{t..a]..#Z...N8r@..U...5".za;ok7%u?I3..S...3..#.!....r.l..@.9#........o..|_?....f8..j.5.....R...D2..d..Y-......'-........ .e..Qb..n.....]..|z....(.S....r.Q.d$.P0.mW.e34...[..e...._...._...E.~Y.G0.).x. .Vm...(xH...[.+L....s.6.3T..f...!..... ......U..L...z+...I....<..R.e.:..g|.~b~..N.1...F..N.m..^.......,.-{~,...v....0().#....S.Cga].f.K..!F..$~....~....&s.$....;.O......<.s.)..b..C.q...m....!.#`;..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23220, version 1.0
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):23220
                                                                                                                                                                                                                    Entropy (8bit):7.992386121959413
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:3A49BFC56868E37D88AF0A8C98502AF0
                                                                                                                                                                                                                    SHA1:70056995A9F3A8AF43162ECB4D14399F0A1258F2
                                                                                                                                                                                                                    SHA-256:2931B4FEF361FB14CEBE167B5C0827F3C00D0651B4AE34AF1EBDA1BCC261C254
                                                                                                                                                                                                                    SHA-512:9C1CFEA187895BD8B0532609EF338497BB803689BEB7D71C2FBA06CBA3F9FBDF8FDC2623E7C448A544930744204458D323927FEF8C0CF190D12AB8BA58F62BEA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/sash/KwhNPG8Jz-Vz2X7.woff2
                                                                                                                                                                                                                    Preview:wOF2......Z...........ZJ........................?FFTM......l..^.`..j.V..e.....$..*..X..6.$..,. ..\..`..A[].q.m...6...D...ql.. R....@....y.Q...9Ie.m..E....!".T@?F....%H..e....a.BSK0wu....2%...q..v.E6.-.IT........Ne...=...........q....N'"+..NV..:.j...w...d.KR..::.G.......`.<n.......d..{..(....y.........M..rlN.d.'..Z{.....`.@..U.Y1...dvX.....?......>....5.....}..915'...........<y2..N.....2.flbmQ..L.d.$v..T@....m..........N.@ST@Q%`......V~..h...k.[.J;.3...."Y....o.e.B.)yWb.=.]00..6.(q.7.o.h..a~....#4}iK.s)}U.RC[zh......*z....b...BX.9~N.u2Y...<.$>(..B.%..AP.K.....{..B.+[......>...>U.6.O.,.9Gm....v..._.9..?...*Tcw...|...?>xw..OE.=n...'.C.......Z..P./....RP..YU.....Q...b.uU_.:..Zj/.3.x.uj..Zw!..A.+\...i.b.Q.O._.s.p.s.6.?.p.<}e..,@A.^.._.%(.<...A."x.p.j......8.....S.....?[=.....R@..E7..m..3.z...<.h....0..H3.y&........j. w...7..j.L..K.N..R...?.j.._.=....Ai..v..!........FU....&..M.....rfH..iR#... ...Jk../.9.|..].8.m..M.H..f....U..V.Q"....T\f0.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15292), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):15292
                                                                                                                                                                                                                    Entropy (8bit):5.335010677851857
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6287EA42BFD8B5CF522B8DB86AC2E454
                                                                                                                                                                                                                    SHA1:84CBA3913B3FEFFC0B9254A4C4832F6C9BFB8AC7
                                                                                                                                                                                                                    SHA-256:C05F5B41B5EC8FA25C210EA04FB21029F5B1E3E265C050398490323ABEF179D3
                                                                                                                                                                                                                    SHA-512:7B4FBBF98EF955CAA6B3B6EDB7C088D853B0D424A96EF379442A6A8205D7DC92428883CBC48CFF5E3C8D2E0942C9F05D57619D624462DB8993FF94012386981F
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/31wgx-nIeyL.js?Common-EditorialTile.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[5103],{90623:function(e,t,i){i.d(t,{Z:function(){return te}}),i(51494),i(61161),i(8578),i(72281),i(74354),i(42955),i(74181),i(45864),i(21442),i(81892),i(19643),i(27678),i(76308),i(56750),i(60277),i(19324),i(43452),i(67237),i(37192),i(27268),i(13156);var o=i(8330),r=i.n(o),n=i(12634),l=i.n(n),a=i(31823),s=i.n(a),c=i(49350),u=i.n(c),d=i(30064),p=i.n(d),h=i(43628),g=i.n(h),y=i(51473),m=i(52030),f=i(4831),v=i(20911),_=i(82593),b=i(91927),T=i(62918),w=i(79098),O=i(29798),C=i(77209),x=i(53573),k=i(69901),E=i(1473),I=i(57410),S=i(71094),H=i(26934),P=i(39447),L=i(64242),M=i(8591),j=i(35904),Z=i(58314),B=i(16115),R=i(54910),A=i(11236),z={tile:"EditorialTile__tile__KDMau",container:"EditorialTile__container__MuV7R",content:"EditorialTile__content__Ey9JH",innerContent:"EditorialTile__innerContent__n92i8",large:"EditorialTile__large__BQsCR",ungrouped:"EditorialTil
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23731)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):196593
                                                                                                                                                                                                                    Entropy (8bit):5.00796640185379
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:F34BEEAEB76EA0C760A10A9C85A6159B
                                                                                                                                                                                                                    SHA1:1184B946F534B66469EEF0A2BE5E863B348895A5
                                                                                                                                                                                                                    SHA-256:4683B2CBC2CE4EC28027A1D375A74241D754F75555038F9966BBAC710223ECF9
                                                                                                                                                                                                                    SHA-512:8EF9F22C7B0FD3E262559DBEC7E367C3AA76DDE13E52B6830B0D57F66B92B743509DD4FB766728E0F5F212B22903EBFDD097DE3D157CE55A7AE791C6DAEDD03B
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://m.media-amazon.com/images/I/11EIQ5IGqaL._RC%7C01ZTHTZObnL.css,41GU8hNR+SL.css,31Q1jkp0osL.css,013z33uKh2L.css,017DsKjNQJL.css,0131vqwP5UL.css,41EWOOlBJ9L.css,11TIuySqr6L.css,01ElnPiDxWL.css,11fJbvhE5HL.css,01Dm5eKVxwL.css,01IdKcBuAdL.css,01y-XAlI+2L.css,21eFj-jYMjL.css,01oDR3IULNL.css,51nxm+VjGAL.css,01XPHJk60-L.css,01S0vRENeAL.css,21IbH+SoKSL.css,11MrAKjcAKL.css,21fecG8pUzL.css,11a5wZbuKrL.css,01CFUgsA-YL.css,31pHA2U5D9L.css,116t+WD27UL.css,11gKCCKQV+L.css,11061HxnEvL.css,11oHt2HYxnL.css,01j2JE3j7aL.css,11JQtnL-6eL.css,21KA2rMsZML.css,11jtXRmppwL.css,0114z6bAEoL.css,21uwtfqr5aL.css,11QyqG8yiqL.css,11K24eOJg4L.css,11F2+OBzLyL.css,01890+Vwk8L.css,01g+cOYAZgL.css,01cbS3UK11L.css,21F85am0yFL.css,01giMEP+djL.css_.css?AUIClients/AmazonUI"
                                                                                                                                                                                                                    Preview:button,input,select,textarea{font-family:inherit}h1,h2,h3,h4,h5,h6{padding:0;margin:0}h1,h2,h3,h4{padding-bottom:4px}h1,h2,h3,h4{text-rendering:optimizeLegibility}h1:last-child,h2:last-child,h3:last-child,h4:last-child{padding-bottom:0}h1.a-spacing-none,h2.a-spacing-none,h3.a-spacing-none,h4.a-spacing-none{padding-bottom:0}h1 .a-size-base,h1 .a-size-mini,h1 .a-size-small,h1.a-size-base,h1.a-size-mini,h1.a-size-small,h2 .a-size-base,h2 .a-size-mini,h2 .a-size-small,h2.a-size-base,h2.a-size-mini,h2.a-size-small,h3 .a-size-base,h3 .a-size-mini,h3 .a-size-small,h3.a-size-base,h3.a-size-mini,h3.a-size-small,h4 .a-size-base,h4 .a-size-mini,h4 .a-size-small,h4.a-size-base,h4.a-size-mini,h4.a-size-small{padding-bottom:0}h1,h2{padding-bottom:4px}h3,h4{padding-bottom:4px}.a-size-medium .a-row.a-size-base,h1 .a-row.a-size-base,h2 .a-row.a-size-base,h3 .a-row.a-size-base,h4 .a-size-large .a-row.a-size-base{padding-top:1px}.a-size-base .a-row.a-size-base{padding-top:0}.a-size-micro{font-size:10px;l
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):17160
                                                                                                                                                                                                                    Entropy (8bit):7.969136125273506
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:8CF0889230FD239F293143544A0B9D65
                                                                                                                                                                                                                    SHA1:BAF999C646EDD0090F9CA3EF3BEF70001D200F45
                                                                                                                                                                                                                    SHA-256:2FC9C7CCE78D61376E6CD20AAAF39D1BC6FA6848430F0E84FB87EB7599D9713F
                                                                                                                                                                                                                    SHA-512:89F8AD0E6F53511A256757D76444F64FB34C00B54C44A32CD830B090811DB9114594D6035FB81996D5EA6B04E8471F08AEC7362886E915401E4F7B2C24CA012C
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/71YdWTV32ZL._AC_CR0%2C0%2C0%2C0_SX352_SY330_.jpg
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......J.J.."..........2..............................................................6..H....N....]).:..B.!1E`.e.S..d.A-..@Ic.:.];.8.y.*E0A.s$.537...h...0......4.{.@X.%%....S..k.......'2G.$,..9.h.Z..`.Oq.9....0...:...T..lq.+.V..8..o..#F. ..3.i.X`,;.)..H.....u....1"..,..h.CK.g...l.:.....<......p...}.%..t#4..G8..f..'..[.yS4...O...2...Na..N....x.BG.(,.1..J.F.&,CY.l..2e-.>'...$..2b,.J.4..T.....h.P......X'...j.Sq..M.*u..b2F..{8K.a..2cQ.,..p.b..(Y..X0[.|.\.._H4T.@...iU.[.v...;...m....@j.j.5.......X{Z..s....j.....[.;%4.)...x.<.<.Il.:....tB.H.<.0...h...jV...=.....M~N..l.5h..5....L.I..l......}.te..FY!.a...b.".!..K....|W{..q..Y.@....TK.2..y.....Z..D|...6{....^;.}..$.l...,.[*...e.-........q.`.....28... ....-.p...[.&.TK.2..t...{.....I...H.h..E...J.i....0./..ul,.!F.|..\.;T..h.W..N....$.1.....c..=.=..J..z..D..{...3s..u.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.978173237626449
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B697B34F3F452A6F39C87AA51FE2E0F8
                                                                                                                                                                                                                    SHA1:6058DA0CDBFF32984980EBF73C3903E5715D64BB
                                                                                                                                                                                                                    SHA-256:A3B722D4EB70A4D806FE5A7173C76B07DD002D1E8C1CF5DA8C96ADB310361947
                                                                                                                                                                                                                    SHA-512:0447C2C8FBABD8CB8121E4BCDB43B4F87EC753FFD646B0481AE8478FC3C6645969E92E3252A7FD9F12C83F2D7F5FC91A483E385480E9B41CA6BA11E6B584AB4A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:22
                                                                                                                                                                                                                    Preview:..m...r0..*.~.r.....R.+.`(.RB...`./....../...U..|f.?%..P....G\8.J. .....+.P'v7%..o...>.!.Mh........e....)~.9.r.NI. .\.5.q...M.s..2635.NN) ........e...3...^.uuqM...@2...DA.]f.s.......0z.,...s~.._ :..5..a....Mm.*......_.......}I.....)..r`.xv...B.r.h<...Y...Z..@....A.. ..lS..D`..[....E.........f...p..z......Zh2...zl..q............x6.....E.my`.%......\q.J...e>..1k..F3.....t.ot....E.......)...........W%._...l.n...n...H.v.....jQb..ZZ.}..:..YE...Vd1...SZ~l$.R.\_c.2dU.Knk.......RK|j.......X.........g......V_....=ODXE|.."'..-%Oe.#.t..7N6.k1Q......b..EqH......X.....Kd.Q....B.y.%.,.K.;<....F.g.=p...K..y...A..P..+..'#'...V...V.>p ......0..B...n..H.?..xF..O.W..R.U....;...=+.T!....'...5}I.${....L...V+.........Kc...D4...x..#]..tR&..<.8\.bj...~\-.0"......y.9.q.=...'T~C.P?H]..o.....G..h.C.W...S&.......H.,].A......:M<;..2|5..H.x.v..Z3<7...#~.+:.(...pg...S.,Cm._.]*..tl..&/.?p..7o.Qx._..t...-.p.u....l2,......*]..c/a.j..........i.k.a.V^..{......X..:....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):20706
                                                                                                                                                                                                                    Entropy (8bit):7.973609067123196
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C22C9BB02679CD0C172D0ADC90E9ABD0
                                                                                                                                                                                                                    SHA1:531C9F66438649CC3F1A6E69C9DF4A5402B3E628
                                                                                                                                                                                                                    SHA-256:F633166DFEF2965E79D95F70654E5ADC960A82FE49EA44BD8E8CAA3B5BF08C5C
                                                                                                                                                                                                                    SHA-512:A4030CC82B886ADB10E24E77C79399D8E6B15E7D474F6BDB45E43E1819C7E99592B7BE9FA336FB2897FBAD090EDDFE5979E3BDFAE77A189A092EF7A6B20F3D69
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/81BWmTJMGtL._AC_CR0%2C0%2C0%2C0_SX352_SY330_.jpg
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......J.J.."..........3....................................................................t.,r.G5.w..e.4%..x$.N..7._.%.n........*.<._,!..|}....vs....G4....q.F..T.".9.?......{../....G.Y|...;....z.;..j."*tg.{.T..r.s....m.5.Z.{ncl.c.P....0.......C...w&.`..{N.4q..]...z..6._...#..H..~........SY.t..nm.7..l..J6..i..#kX.|..#|.-...Wnh.d.c...P..#B.#x.F.M...R.k.:\/F..F~............w..&Y..#m..t..t..LA.)....M....a`P..~*..L.9.i.b.._.......7nn..B.\..=.a..{.....s....t<tx;C..*|-..%h...U...:...7.oD=....VF[ug.0|....FJ.s$V8H>......a-.k..P...f...j..I..6........Z.......Y.(g.o.y.j.)OWUQSz..<...$....F......R.>kNJ..,6.wFj.]..K.p..q..v............#..;.A.'k....?K.F.:4..z....#..#$..cm......P.:a.]8.P...}B\...o.I.z...<...t)ok#.%wT...0.....X4".T....7@1.T...:..HZP|.g...Q.l.O...8..+u>....e..C...D..M.`.Z..m...Iu.N...lGV...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.9781693031090635
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:596F6143F450FA9355495610D9E0F057
                                                                                                                                                                                                                    SHA1:183880D479467D8F3401B8AA3BCFDEEA2454DDF9
                                                                                                                                                                                                                    SHA-256:8BB6C8A7B160417BDBE7DE64D8746FB661D110A7AD8C3B50CB0A576CF16BC19E
                                                                                                                                                                                                                    SHA-512:2582268E850F63F425AB55536FDA32F23013C25540D911123D88A46E7C3D2F0BFC6F48B634971D8A76D476346C7D9831857410ECA86D33ABF73CE4A3F529A2DB
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:15
                                                                                                                                                                                                                    Preview:])}M.Z.6..X.*a..D0.v.t0.....t..b...Z...5.._....lK)..&....FD...L.....5p3n.,R..(/.s0.........h.Rh....ho*.}....w..<..S....l|nQ..E;l%..}.Rv.4..j{....$.f...7'1...t..x~../.c.(.p..DA$.Y.qD3_/..j....Uo....c.I........D..4...rJ.4..Rg^.....Y6.1. ?.0.'s.\....p.7i...@.'r.......{.....(.h..O.k.H.+....5T...5..q=.ln.*.T.c!.zV..#>.)..u.`[..s.0.=^.<..QG@...b.....2..w.H..4.#)^..u.....tb2.....m=<..e..UM.B].1.k.H.4....-wb.b....".r|.(..i........)=........k.....q.:i.g.F..".....e.Sr.......1.$2.!.....W..;.pw.#.....9..a...(...|..l.p1.#HIYPx[.q...V.C!|.8cL.X..|+-..#%&..`j..}%"'4.|%..r[......D.....U.Y3....ow~..9....l.a=.7. T....K.......IEz.G($7....}...O#....D...3.......%.}IWO....._LA.h!*....M......g......|.n...Y...a...C.........Ky..z...A....u'...T!..y J)5......2qo..A...q.T+..g.WkN...b.. .&3D.nU......].b..&...y.:....g+....+v8......J[...n.+.Sm...k.....e.T>...~.R.\}.X....lO..y5...p..K..6..-S.U......%6.z........`..Z....k...V&..y..~...@.s..q.@..H....{...... ,>.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x320, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):9275
                                                                                                                                                                                                                    Entropy (8bit):7.883979274929194
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:238874096EFA54A1ABA2EF10D880A4CD
                                                                                                                                                                                                                    SHA1:91DCE0F9AF7BACAF19E1FC08E34AEE3318AFAA92
                                                                                                                                                                                                                    SHA-256:7F4A294628AA436914213212AF440DEA0EC49ACE8696CEBA2719F11B6C485F32
                                                                                                                                                                                                                    SHA-512:FFC81D830591A467BB7100A9EFAABC7B3D194FBD7686F275EDF36E3E570A297703FE86FAF8D4A91BFCA8C43F920CDCC277A8688DA0EEFF10DE2745D02CDFB130
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/da982bd3-3227-4b3a-8e58-9ef10bad9aff._CR0%2C0%2C1500%2C750_SX640_SY320_.jpg
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5..................................................................,@..,%.B....H..*..,...I#).D...Z..[.,B.*...r........&#&(.A..v1(@......,%.. @. c..@..-.Q"."...P...H.c-....G)..p....!.dJ.)..X.(C.. ...@(A..@.(.....E.PP., .91..@......X, . .........~..I.%. ....P... ..X.......$r...`...V.q..u..a.._s...K....K....T../..<gQ.1........H...}.....j..!..}..\cD....B.B.. B.[......D..H.....(..'.}........._.h.......~.....U> .~..F.............q<..K..M.#.=...9>m.a.........E...d.....1* !.......,...*...n.~s.Q%.....z7..J.....:v.g.7[.......y.5..P...!$..............@...v.. .VT.8..;..*r.1.1..=3W......n.i.....=.......g..tu.v.......H........"E.$....r(.......+....9n'.9d...zybc..+..]S.7^..y...'.hzn...KW.pa@. B.$.un.)..9..|7ug.O.=6...=;...ys..0...p......_.})....R..@...d....$......Xg.V..q|... .K..4.....x.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5040), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):5040
                                                                                                                                                                                                                    Entropy (8bit):5.118936803312141
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:817A02458DF82BD552AF0FB39702EB93
                                                                                                                                                                                                                    SHA1:BF51C5DA882AFDB3A7BF14B8A5BF404CEF0B8ED7
                                                                                                                                                                                                                    SHA-256:C3B8E1E71AC9F4A77C0463417ED884C85057EDAA14B60AFA4EDE616826CFB59E
                                                                                                                                                                                                                    SHA-512:B608A85F17033AB60CBC8DF59E3CC7B3ED925A6116292C911785D25589848FC89C074BEDF12C4B75596A891E328F49226A59A7A3BAC54ABE611051FA37730A03
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://images-na.ssl-images-amazon.com/images/I/21-Y4XCR2QL.css?AUIClients/AmazonStoresCnubaAssets
                                                                                                                                                                                                                    Preview:.stores-desktop #BrandFeed.stores-row{background-color:#F2F2F2}#BrandFeed.stores-row .a-carousel-container{margin:0}.skeleton{padding:0 7.5px;display:flex;flex-flow:row;flex-wrap:wrap;justify-content:center;flex:1;cursor:progress}.skeleton .box{border:7.5px solid #fff}@media screen and (max-width:840px){.skeleton .box{border:5px solid #fff}}.share-skeleton{flex-flow:column;align-items:center;padding:5.3333333333%}.share-skeleton .header{width:76px;height:38px}@media screen and (max-width:840px){.share-skeleton .header{width:40px;height:20px}}.share-skeleton .sub-title{width:325px;height:30px;margin:2.6666666667% 0}@media screen and (max-width:840px){.share-skeleton .sub-title{width:170px;height:16px}}.share-skeleton .box{width:50px;height:50px;margin:0 2.6666666667%;border:none}.gallery-skeleton .header{width:500px;height:38px;margin-bottom:20px}@media screen and (max-width:840px){.gallery-skeleton .header{width:140px;height:20px}}.gallery-skeleton .skeleton-row{justify-content:space-b
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (30003)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):30008
                                                                                                                                                                                                                    Entropy (8bit):6.087766367537136
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:7337AE75BBBE0E366DD7BF8CFDAEDEE9
                                                                                                                                                                                                                    SHA1:BF322C6FA948CF362C51C72E1CF3CD4FAE4509F0
                                                                                                                                                                                                                    SHA-256:CEFCB533A92067B2F2ABF7DC9EED71ED3DDEF9B3DDAB772CE054FE9D2182898D
                                                                                                                                                                                                                    SHA-512:2440C386AF8FF648AFD9DE10D672E23DABFF88381486706BB3ECC3D8F6AC2AFD421F96E013AC77EE1C2FF17C53B934F3B27EF38E3D0B7E0C21DEA0728392B4C7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:)]}'.[[["ebay",46,[512,650,199,465,362,308,67],{"lm":[],"zh":"eBay","zi":"","zl":90000,"zp":{"gs_ssp":"eJzj4tDP1TeosjRIVmA0YHRg8GJJTUqsBAAxsgTV"},"zs":"data:image/png;base64,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
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 194 x 295, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):59234
                                                                                                                                                                                                                    Entropy (8bit):7.903410915528001
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:836F0A84D012D58E055F060BBE60F2B5
                                                                                                                                                                                                                    SHA1:3DED10BEBC62E1CD724574AD8D7C7FCFD13C77E5
                                                                                                                                                                                                                    SHA-256:2CE18237EE8094AB137B910CE33AA1CDD7904C1DAD5F238734AD5E307C5BE08B
                                                                                                                                                                                                                    SHA-512:65B75F785BE06D2E2D793A49BFD59198AF22F06A1CBA59D400761B0CCFD7B2F17FBFCAE2C5C3E8982787ED4BDAF844076EA1DA283289D5A0941ED9DD25D80D87
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/sash/fe2UeLQmJ11kKHN.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR.......'...........<lzTXtRaw profile type exif..x..[..6.e.....M6G..1.....Sql......>...[["...@.....?........W...Q.....#>|...=........V....._...6.5.5...._........|y.........._...5..\...%...._......./..<?.u...>..?_...g......|.....{...b.)...S.u......).....|.R..~{T..........x..o_..]y....o.].....$.e..._...W(..E..s.~r..~>j.?w.....s.~.g.).\Y...~{..;^7..?._.Z......?.?..^..{.{.g..".uB.ox........s.X6..b.~.S.#...e...[..M.]\.......}...}Z...Kc.bA.......o8GW............m.s....p~-j....?........*."...?..%........._.|0....X">.p3!...ZH%.p..[.,dg..n=..';.J./7.s.Z...--|/.%...f.D...{3..f.\...;6..Tr)..Vz...Zj....OK-_...Z.m....{.....#..e..F.c<...p.w?..yf.i.Y.Yg.}..,.g.UV]m.5...7...[...w....S.y.]w.}...L...SN=..3....._n..?..]..v-~;.....O[...A8)..........`..=.{.9.s..="^Q"7Y.7.c.`.!..~.+..;.....?.[.......7w.....v.5..o.~..E.....v.=x......}y.;.q.."OV.Y.........$...v.y.)nVq.....:.c....`..~.....oK.i..5W.x...K....>.......Rm.....@"X....aU...8..c.Njg...
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65531)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):83873
                                                                                                                                                                                                                    Entropy (8bit):5.479965950420963
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:16ADF60DC91B21D09AB83D67F1138086
                                                                                                                                                                                                                    SHA1:8881576F0EA7F27003AB7010BB370D6ECAF90735
                                                                                                                                                                                                                    SHA-256:E466114B2282622C1507D89F0EBD9F1A422F978C18F44C6E62404499A5480AEE
                                                                                                                                                                                                                    SHA-512:44FCB3D2501CCD5B7B1F93E777F03422908161EBAAA452CB8E5CC291B3CD7259D8982B2ECAC32507507064458A43A9B52687E71ACD6D118544DA125F3E8F10DF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:)]}'.22;["U3lnZaLnKZ6u5NoPrceWgAs","1906"]3;[2]14765;<div jsname="TYpc3" jscontroller="M6QgBb" data-gmc="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
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):52
                                                                                                                                                                                                                    Entropy (8bit):4.834679141051595
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:7B13B815F7A2116F7ECFC05C0FAD1545
                                                                                                                                                                                                                    SHA1:CEBB6160285233B2EA45E93F6716B8371970AA74
                                                                                                                                                                                                                    SHA-256:AE938ADE23FC55DDDEF360575C27CF585B224BB2438E5CBC679BD3600C0A41FD
                                                                                                                                                                                                                    SHA-512:0FC655917768EF11A01E0CB2C430E631BEC5DC26D3EE9738C893B13F074F3B2B2AD80375676FF5F4BB4355EF3CECEB13AA9E729D36A1633973F118F9FF05B413
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:)]}'.22;["U3lnZb7DOaef5NoPjf2UgAo","1906"]3;[1]3;[5]
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (43626)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):473456
                                                                                                                                                                                                                    Entropy (8bit):5.378882148159602
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:3CCCAA2DE960848AE35B8E9790F3F6A9
                                                                                                                                                                                                                    SHA1:6C41EA29BDEC560C47509A0745CEE03E04726618
                                                                                                                                                                                                                    SHA-256:9052A79C2C2E05C6A0071E984681DB9771367BBCD20BFE1BAC1730E105A656B2
                                                                                                                                                                                                                    SHA-512:7C2A20B3E6C941A06EF79411E3FEEB2DD331F297388423043F9D5618E5B8DF66E78B55A4C53513410B13BCD99FFB41B95FE70999FCDA355E74C80BB85AEE5774
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/81j5csBRgaL.css?styles-d4712ec6.css
                                                                                                                                                                                                                    Preview:.SearchInput__container__hhZ_B{position:relative;display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;width:100%;border-radius:7px}.SearchInput__container__hhZ_B.SearchInput__focused__GXEVV{border-color:#e77600;-webkit-box-shadow:0 0 3px 2px rgba(228,121,17,.5);box-shadow:0 0 3px 2px rgba(228,121,17,.5)}.SearchInput__container__hhZ_B .SearchInput__before__qXtkx{display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-box-sizing:border-box;box-sizing:border-box;background-color:#fff;border-top-left-radius:7px;border-bottom-left-radius:7px;height:34px;border:1px solid #99acaf;border-right:none}@media screen and (max-width: 840px){.SearchInput__container__hhZ_B .SearchInput__before__qXtkx.SearchInput__search--rio-upgrade__mUcmH{background:#f0f2f2;border-top-left-radius:16px;border-bottom-left-radius:16px;border:none}}.SearchInput__container__hhZ_B .SearchInput__before__qXtkx svg{display:block}.SearchInput__container__hhZ_B .SearchInput__after_
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1687)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):988665
                                                                                                                                                                                                                    Entropy (8bit):6.158737498245847
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:792E9DEB08BC5B2ADD2BE7A13A6A269F
                                                                                                                                                                                                                    SHA1:8259E0E36777B6678C13C131DC43F66DB9F7D017
                                                                                                                                                                                                                    SHA-256:A2954A0EFC5216B6D7C06F70E3345DB4CC761A02B29CC6B90A3D2CA4EC4833F1
                                                                                                                                                                                                                    SHA-512:F97163745EE184E993A86499A7C43B86DDA8F102BDE494952F3DD072B2DC925D8963ED37C6E28F54BC6E2DCB20608C027604B73E6C4665315FECBA82754AE598
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.s4FNrG39esg.O/am=CgAAAAIAAAAAAAAAAAAAAAgAAAAAICoFAAIAAAFowx0AQAAQBAABKYpCEAwAQMDnPyEEMkAAAEwAwAAQBAAUAMwDAAAAVAAAAAAAgGE_CAAAAAAAAIABQPgAICEADiAEVAICAAAAyAOA5wEEBxEWAAAAAAAAAAAAAAhggmBwQHq8IAACAAAAAAAAAAAAAFLS5OVAAgBg/d=0/dg=2/br=1/rs=ACT90oFPRRIXaLG-4w2xerrNqXig1k6AXQ/m=sb_wiz,aa,abd,sywb,sywe,sywf,sywd,sywi,sy281,async,sy1gy,bgd,sy2jv,sy2jw,foot,sy2av,sy5j7,kyn,sy2il,lli,mu,sf,sy231,sy232,sy5l0,sonic,sytg,syti,sytj,syth,sy26n,syea,sy1c4,sy634,spch,tl,syzm,sy3v1,syqj,sy11m,sy11n,sy6cd,sy6ce,EkevXb,syqd,L1AAkb,syqe,fiAufb,sy11x,SZXsif,syxr,syxv,syxu,sy239,sy2nj,sy2nk,sy2ni,sy35k,sy64n,sYEX8b,syy3,nqQ5fe,sy1gk,sy16o,sy1gl,Ix7YEd,sy1gm,sy1gn,dp6JMc,sy1hv,NEW1Qc,xBbsrc,sy1hx,IX53Tb,sy3sk,k6GQw,syex,syey,aLUfP,wQlYve,syj8,syjx,sykj,syn4,syn5,sypi,syqn,syzn,syzp,syzv,sy100,sy105,sy106,sy101,sy107,sy108,syzx,syzw,syzy,sy17u,sy17v,sy17w,pgCXqb,sy4x1,qtz6lf,syz1,syz2,sy4zb,sy6h2,sy6r2,sy6se,yz368b,sy4zc,DeqxPd,sy3yw,sy6e3,UzbKLd,sy11o,sy1h7,C8ffD,sy1h8,sy1ha,ZUBru,sy1h9,sy1hb,sy1hc,rTuANe,sy25s,yfZcPd,syzo,Dpem5c,syoh,syy0,sy1h2,sy1h3,sy1h5,sy1h4,sy1h6,Fy1Pv,sy2kv,ROaKxe,sy2kw,sy2kx,pj8IAe,RagDlc,oUlnpc,sy34h,vRe0ve,sy34f,oWVrne,syuy,syuw,syux,sywl,sywk,sy1iv,sy1ir,sy250,sy251,sy26d,sy2lb,sy34i,sy5al,sy635,ogmBcd,sy1is,sy34e,Gg40M,sy3ps,GU4Gab,ZgGg9b,b6knsb,sy7x,sy2in,ODAlWb,sy70,sy7l,sy90,sy91,sy92,sy93,sy95,sy94,sy97,syc8,syca,sydk,sydl,sydo,sydn,sydm,sycg,syau,syax,syaw,syb0,syb4,syb5,syas,syat,syb6,syaa,sycj,syci,sycs,syct,sycr,sycv,sycu,syb3,syc3,syc5,syc4,sycp,sycq,syd5,sycw,syd6,syd7,sycx,syd8,sycy,syd9,sycz,sycl,syda,syd0,sydb,syd1,sydc,sydd,sycm,sycn,syde,syco,sydf,syd2,sydg,sydh,syck,syd4,syd3,sydi,sydj,sych,sydp,syc6,sydq,sydt,sydr,syc9,sydu,syv0,sy1c9,sy1io,sy1ip,sy26w,sy270,sycd,sycb,sycf,sy1iq,sy2iw,sy2iz,sy3xp,sy63f,sy6dl,Q59Rjf,sy4qf,sy289,sy3o8,sy170,sy172,sy1lv,sy646,sy644,sy645,sy643,sy647,tboZfc,sy3ue,vrkJ0e,sy3p6,T5VV,sy3nc,aDVF7,sy3pu,rhYw1b,Zilivc,sy18l,sy1kr,Hlw0zd,M6QgBb,sy1kw,EO13pd,MpJwZc,UUJqVe,sy75,sOXFj,sy74,s39S4,NTMZac,nAFL3,oGtAuc,sy7y,q0xTif,y05UD,sy1sc,sy2br,sy1av,sy1aw,sy1ax,sy1se,sy2ii,sy1ay,sy1az,sy1n9,sy1na,sy1nb,sy1b6,sy1nf,sy1ng,sy1ne,sy1cs,sy1nh,syem,sytt,sy1nj,sy1ni,sy1nk,sy1nl,sy1nm,sy1nq,sy1nu,sy1nz,sym8,sy2nc,sy2nd,sy64f,sy1nt,sy1nx,sy1ny,sy1o3,sy1o6,sy1o8,sy1zd,sy64g,sy64i,epYOx?xjs=s3"
                                                                                                                                                                                                                    Preview:this._s=this._s||{};(function(_){var window=this;.try{._.x("sb_wiz");.._.y();.}catch(e){_._DumpException(e)}.try{._.x("aa");.._.y();.}catch(e){_._DumpException(e)}.try{._.x("abd");.var taj=function(a){for(var b="",c=21,d=0;d<a.length;d++)3!=d%4&&(b+=String.fromCharCode(a[d]^c),c++);return b},uaj=function(a){var b=0,c;for(c in a)if(a[c].e)if(a[c].b)b++;else return!1;return 0<b},zaj=function(a){a=void 0===a?{}:a;var b={};b[vaj]={e:!!a[vaj],b:!_.WEg(waj)};b[xaj]={e:!!a[xaj],b:!_.WEg(yaj)};return b},Aaj=function(a){var b=[],c;for(c in a)a[c].e&&b.push(c+":"+(a[c].b?"1":"0"));return b.join(",")},Caj=function(a,b){a=String(a);b&&(a+=","+b);google.log(Baj,a)},Daj=function(a,b,c){c=.void 0===c?2:c;if(1>c)Caj(7,b);else{var d=new Image;d.onerror=function(){Daj(a,b,c-1)};d.src=a}},waj=taj([97,119,115,111,107]),yaj=taj([97,119,115,111,107,123]),Eaj=taj([118,115,121,107,108,124,104,119,68,127,114,105,114]),Baj=taj([101,126,118,102,118,125,118,109,126]),Faj=taj([116,116,115,108]),vaj=taj([113,115,99
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):475056
                                                                                                                                                                                                                    Entropy (8bit):5.275437214504145
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6DFE02774C0D1D2B322B15CA5A8C8E45
                                                                                                                                                                                                                    SHA1:2813F928F3A65999A98056A8DFD87F1646054E9D
                                                                                                                                                                                                                    SHA-256:C05C7FDE6B2E09D80E0D00D69100D04F929DA639EB3375607AA76C70E13F562B
                                                                                                                                                                                                                    SHA-512:F24AF6CD136654B331E87AD928AEF424C1E8892FAEC34EA3A018131D3258EC99838A01B4EFD9972CD69FD47978F61121E409D86B19BC7CE0D047A81DC382E9F2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/81FBQD3SRQL.js?videojs.js
                                                                                                                                                                                                                    Preview:/*! For license information please see videojs_cb501c3b7d2c5998d4cc.js.LICENSE.txt */."use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[653],{22165:function(e,t,i){for(var n,r=i(59911),a=i.n(r),s=i(58942),o=i.n(s),l=i(52962),u=i(64521),d=i(19978),c=i(8842),h=i.n(c),p=i(843),f=i.n(p),m=i(78855),g=i.n(m),v=i(53569),_=i.n(v),y=i(81459),T=i(24857),b=i(75888),S=i(27844),k=i(88044),C=i(37406),E=i(32182),w=i(60883),x=i.n(w),I=i(74791),P=i(92267),A=i(71838),L=i(52848),D="7.18.0",O={},M=function(e,t){return O[e]=O[e]||[],t&&(O[e]=O[e].concat(t)),O[e]},R=function(e,t){var i=M(e).indexOf(t);return!(i<=-1||(O[e]=O[e].slice(),O[e].splice(i,1),0))},U={prefixed:!0},B=[["requestFullscreen","exitFullscreen","fullscreenElement","fullscreenEnabled","fullscreenchange","fullscreenerror","fullscreen"],["webkitRequestFullscreen","webkitExitFullscreen","webkitFullscreenElement","webkitFullscreenEnabled","webkitfullscreenchan
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                    Entropy (8bit):3.75
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:5030B8DD100353DBECBEA12B494B8223
                                                                                                                                                                                                                    SHA1:697F7637DB6E2505825AE786D77EC950D40B6FB2
                                                                                                                                                                                                                    SHA-256:3A34E72278612B8E567A4529475F092D32436F32B438E54FEB7DF87B7083B32A
                                                                                                                                                                                                                    SHA-512:AAD443C3B439863065C9AD7982608B377BB95920BA4BA4F2610D3EA0765ACB67C1732B10D36CD94DAE7303241E8FE4BC5D065A9DD094E09CC9D9E89298E14397
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlL1An4iaKj4hIFDUqFnlI=?alt=proto
                                                                                                                                                                                                                    Preview:CgkKBw1KhZ5SGgA=
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 316x172, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):5346
                                                                                                                                                                                                                    Entropy (8bit):7.897163607044059
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C892E6FBAE8BFEDA26176CBB704E7933
                                                                                                                                                                                                                    SHA1:B08E8E64CC2B0297E353075F130E26C7F293B651
                                                                                                                                                                                                                    SHA-256:B061929419985BC20ADA26EEF3544B74BFBC2821F1BCDC446DA0DA949A8C55C9
                                                                                                                                                                                                                    SHA-512:2B42CD287241A22CD3BAC80071A14A9E86D4956E5842DF5684D6D61F2B05B4DF99227928B8C8D7A9CAC6EBFB162A66E0F9E00467F57C9B2754B651B32C50FB95
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcRfjU0rxE8ONoPmion5C0Jz0MgHM6v4bB8F3Vczzyu1EsR-X0iFOlRmX-6UDA&usqp=CAI&s=10
                                                                                                                                                                                                                    Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777........<.."........................................=........................!1..AQ."3aq..2br....#B...c...CRS..$...............................$......................!.123Q.."#A.............?..E.J..@P..lJ-.j..$.U\...JM..aw...i6..O...f.9. 3s.t.k._.Tu<...R.:m}&bd.`z..w8.w..$...F.].Nc-.mZ..D..0U*.Ci\.....T.p......@T.@.u..7...=...N.Z2&2O..)8...5.-...q..C).6.......:...Ze.n.....B...J.....&`)P....\....(AB@).......R.J.(.)P..Wt;z....j.2.V.oO..U..R.m{R=.1.%.D......Ja]..B.vP..dt"5R.DpV.....Kn....h>.Ik......>..g.....,..:......r./..]."j4...m..ac.o\.. .n`..V@R......._....<.~K.75.N.&L.R..Zv.s..p.. ..U.)N.:...Zm.n.....!.@.J...!.L.Sc.Tm6.{......q./(^T..>.jpH....H"8f..B....*.D..&.(0|..%}.t....cj..M.. ..1./..S.N9.[.<3.......7.Mn..G0#E...S..z.&1n.L.O.KH.>.*......x0^.. ..4...m0<.n..7&...y. ..A.j_.O...%.......%..H..QomR..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):386711
                                                                                                                                                                                                                    Entropy (8bit):5.206271573355052
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:CE32ED04FD24195FB32C7664826EBA58
                                                                                                                                                                                                                    SHA1:39D14985A0985817139D3BD1A1BFB871CBE8C897
                                                                                                                                                                                                                    SHA-256:A8B61FA32CDB1DBE2CE40D7E0636C394DC63B7615CB05BCD9CA1A0F6E1501D80
                                                                                                                                                                                                                    SHA-512:A3E4D3D09E27523BF4135CFE3049DE5535EE06C3CE49154B5D95703AC1AE5CF79580A0B0274D56F0D53B19152D79DCA2F3EDB97256D0F53D360A45783D7CDF6D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/5753e790/www-player.css
                                                                                                                                                                                                                    Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation;-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytp-big-mode{font-size:17px}.ytp-autohide{cursor:none}.html5-video-player a{color:inherit;text-decoration:none;-webkit-transition:color .1s cubic-bezier(0,0,.2,1);-o-transition:color .1s cubic-bezier(0,0,.2,1);transition:color .1s cubic-bezier(0,0,.2,1);outline:0}.html5-video-player a:hover{color:#fff;-webkit-transition:color .1s cubic-bezier(.4,0,1,1);-o-transition:color .1s cubic-bezier(.4,0,1,1);transition:color .1s cubic-bezi
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                    SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                    SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                    SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):68
                                                                                                                                                                                                                    Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                    SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                    SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                    SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1103595
                                                                                                                                                                                                                    Entropy (8bit):5.478380638967242
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:4463B5776022954EAE7A6819A5D79D02
                                                                                                                                                                                                                    SHA1:8629E24D0AEF864FC497DF249F6D464253E41509
                                                                                                                                                                                                                    SHA-256:9DBF494FC5C4750C8108D007AA91CB2ED3C7006D33A42F5ADAEBCB648A9A14B8
                                                                                                                                                                                                                    SHA-512:892799FD4274385F8E5522D57BE04A45BA81D2A1366941E2D00109C26780C8B1CF72E3DF7A10BB836CEB2517AE8027EF73D0E46320B22A5A3A56CC9C822E2BCF
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/A11E2+A18WL.js?vendor.js
                                                                                                                                                                                                                    Preview:/*! For license information please see vendor_105e38837bed9af7ce5a.js.LICENSE.txt */.(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[4736],{21215:function(e,t,n){"use strict";n.d(t,{LC:function(){return Be}});var r,i,o=n(28605),a=n(91251),u=n(61106),c=function(e,t){var n,r,i,o,a={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return o={next:u(0),throw:u(1),return:u(2)},"function"==typeof Symbol&&(o[Symbol.iterator]=function(){return this}),o;function u(o){return function(u){return function(o){if(n)throw new TypeError("Generator is already executing.");for(;a;)try{if(n=1,r&&(i=2&o[0]?r.return:o[0]?r.throw||((i=r.return)&&i.call(r),0):r.next)&&!(i=i.call(r,o[1])).done)return i;switch(r=0,i&&(o=[2&o[0],i.value]),o[0]){case 0:case 1:i=o;break;case 4:return a.label++,{value:o[1],done:!1};case 5:a.label++,r=o[1],o=[0];continue;case 7:o=a.ops.pop(),a.trys.pop();continue;default:if(!((i=(i=a.t
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.977047232341489
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:FDC971AA8C4DB3BC879B45CE3E5821BE
                                                                                                                                                                                                                    SHA1:AC9841FE5EFD3B00C3EC0A57DB68F180193F8C3B
                                                                                                                                                                                                                    SHA-256:65F6AF6C67F9AD605A7D76FDA1143EA48EFE24BAA575F721E8C47083487AA61A
                                                                                                                                                                                                                    SHA-512:C1520BF00A34689866E1F79151C9E9534C64AF4B64489CB9DDAAEF748220E9D562141686481025520DE3739A26E3B874899E53F07CA31E74CA6932E4704C766A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:e
                                                                                                                                                                                                                    Preview:,..[..;GA.4...<)........C.?.:.../.'K..T.......}. ...,.....f-N...@e.p..a.>.k./]...@<F.6k..?@....1<.....PLPT5 ../@.X...........d..tIN..q...c.[Wl...I.ps.O.f.r.........,.....4.i....m..{q=...:4..N.V.T..]Q...6......!L......."..'....I...^L.Z.T+'.XSsM..3..c. ..&.....L.%U.9T....!J.]&}}.b..&..t..........[.,...N.4j!........|..........m.J.6......in.. ..X6q.;N+.....l.c......U..(.o..o..C]V.c%]F56.m..g..N.Ly3.?hT.[k..e.dkv.........<....fy.~.V;_.;&?..M..:&d.95...8.CJ.. ..j^......u1..O..PI.u3.(y...M;Rm..QF.WhV.0...p.O....0Q.[H..&.F[z...vG.4.<F..f..u.!..l].W.R..X,.._.Z.D3Q.M.n..V=..T...q.1.O..a...G..;..,.^.%..O.;.CE.$^G3...!T.Zp+..i....4/.....[C.mXq..h.PsHs;.-.....<...e...D.z9.x........T..Z......!.DTO.B....b..s.l/5..$;<H.....n..Sf......]vW.w..J...+.....;^".;.........K....'\..%.S.2)5..F$.....S..R.3.ZV1u...?).ZI. .R....R.t.."zq..8.b...l...6h~A.5...`D.1..1.O..H.8^..\u....r.o..n5..C.k...%..........f....~..<........83.x/.}.i-....7.r..a.(|o.JH...!..r"4.M..\..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6950)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):267178
                                                                                                                                                                                                                    Entropy (8bit):5.401379854238553
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:6273E4F2BBCB391E02704D7C78815216
                                                                                                                                                                                                                    SHA1:009146B7AF14D6C49E412C4449D521055DB5021A
                                                                                                                                                                                                                    SHA-256:D2D63A61477C5008BF878D3DB4221C56BCE82C04E0042166BF10A5F119400228
                                                                                                                                                                                                                    SHA-512:579846CF223F9A731818A85C5B4EC84BFD5D040BA88F917310B291561C3D93667D16535F8AA21625F1E7E644A15ECDC73B2B67B1B8FDCBD8A18F4BEA2D41B0E3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/81PUvRgN2sL.js?AUIClients/FWCIMAssets
                                                                                                                                                                                                                    Preview:////////////////////////////////////////////.;(function (packageFunction) {. /* istanbul ignore next */. var p = window.AmazonUIPageJS || window.P;. /* istanbul ignore next */. var attribute = p._namespace || p.attributeErrors;. /* istanbul ignore next */. var namespacedP = attribute ? attribute("FWCIMAssets", "") : p;.. /* istanbul ignore next */. if (namespacedP.guardFatal) {. namespacedP.guardFatal(packageFunction)(namespacedP, window);. } else {. namespacedP.execute(function () {. packageFunction(namespacedP, window);. });. }.}(function(P, window, undefined){.// BEGIN ASSET FWCIMAssets-4.0.25724.0./////////////////////////.// BEGIN FILE src/js/fwcim.js./////////////////////////./*...Full source (including license, if applicable) included below..*/./******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./**
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1505)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):120563
                                                                                                                                                                                                                    Entropy (8bit):5.494119267772009
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:1CCD95D83B05996630E52AA8DAE42F06
                                                                                                                                                                                                                    SHA1:027C31F9399BFAE7D6FFC8B8D7299B3A9E8E9080
                                                                                                                                                                                                                    SHA-256:9D4E56038DCCCD960EA62BD2EE6925469001254602DFB54B740F1A1ADAF0D7B2
                                                                                                                                                                                                                    SHA-512:31870199ACC48FAE0995B33B72154BD441E898D84CE851F26562D7540EED0ECAF27D5BC956C09658CA336ADF72472AF6A842F2E000B856B31EA7D982021D2485
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.CzrNRWo3AFk.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8xPbrtpW2bPUIcgU2adGqIEpV82Q/cb=gapi.loaded_0"
                                                                                                                                                                                                                    Preview:gapi.loaded_0(function(_){var window=this;.var da,ea,la,pa,ra,wa,ya,Ba;_.ca=function(a){return function(){return _.ba[a].apply(this,arguments)}};_.ba=[];da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.la=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=la(this);pa=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.pa("Symbol",function(a){if(a)return a;var b=function(f,h){this.e0=f;ea(this,"description",{configurable:!0,writable:!0,value:h
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.992845983601815
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:D7C4FDA80F0514ED327F7681F727B272
                                                                                                                                                                                                                    SHA1:095B48F8D3AC872C771082C8310556DA9218CD3B
                                                                                                                                                                                                                    SHA-256:6769FAA36F892E97F02EEB974195166FFCF0CD819B9A15415D12F7794F66F64C
                                                                                                                                                                                                                    SHA-512:12A09DA9C69F65D809419872EFE5A0B3C33348F904A40FA12DA1A139EBCD357CEAE83BDBF7453C236EBA97815AB7CE16C99532844F1DCAA562A9412F7441B0A3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:14
                                                                                                                                                                                                                    Preview:.v.;.y..SE..6s .7......Og..eC.#/"+..n....?.]$...9rG....A.t...X...[B....t^._....Mdf.S...iN..gkq..KT..v..j6...'w..o..|..K<=....b..z.^....s....US.a%..m.t.l...6......!..-l5...=D./'.d..A.8y.._...@=..d..b;.&../=../...5c...vg...V..A,y.1.R....W....R...6d...v.`..kA..wF...RAZ.....y....r..[S@^u..=.mn.<....\.....".l.7).\...Uh^..bQ.Fn.[........9l..6_..l..{.....U.....n<[c...;%$2...A.;?`...,N.b.aQW.aF.+..._....0....X.~V%......,..L.(.."..9..O.:.........l...t.I.LRm.n...P.s..WX)V.!.vX.\..W9.F'..>.......%Ln9.H.3.w"...c...q.....P.O.#>{.....w.|....-.?|a.a......+......eu...E..5. .......y.=.z...7...1!F.<LA..n;..+2......[Y5...HxP8.MUF..x.C.I.[.O.u.......>.L.>..*.CnE..+.@+.............N..c9.D..`.I.(.............9...(.W..I5...-6T....^....9.:-......@....iK..F.....N.....B.._.....H..a.}1.;..6.(...-.[......$>........X.T.)..t..A{.!..V....V.GpVG.).57=M.(..f.~.w.k..."..u}+...Xfk......?..Ur...Q.*.u.hlQ.)|/..=\)..q....q...(...s...t.s.Oo.4..YT....&..p;...w.M.s...5../.y..B...x4..[..f..i.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):446
                                                                                                                                                                                                                    Entropy (8bit):7.334244373314574
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:146C086C5DED80E72D9F95B13771EA6A
                                                                                                                                                                                                                    SHA1:60BCF86E93154D798489BEA354F635333AA9B315
                                                                                                                                                                                                                    SHA-256:B3338321602FECD34CB925A5713638ADD25D908E7E6C88924222E0D04A4E9330
                                                                                                                                                                                                                    SHA-512:730A7A4B5A9856D50A2D050B1CF9F4E8D765736B052DAD26503B50D81AB8924136CDDE15827229837D8B05A3213CE639846D53C23E03290A67C1EFCCBFFA21F2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.gstatic.com/kpui/social/x_32x32.png
                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....V.%(....IDATx.....\......m...A..fX[Am....m...7.X..z$:.66>..@.N..+..#....L.tl.s.tB.!....)....>.......3.....n...}.bx.q.o-q.).....V..B.{.#i.&!.......Y.....V,/.Sg9..u5y.v.h.......8.8.rYki...n..3.<|._.B.N.QT[.3\...8..b..7G-9D8.0.c.>..wI.Y?.Q...):.2r.l.i..cL.1l...aKH"..5.9...OI.N....../.....O47~...2P.1M;..I.D.kK.p!.....z..`.g..'...]yj..Yw...G..0.B...g...d.X..B...LBL4.........I..<..W#s........IEND.B`.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8416), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):8416
                                                                                                                                                                                                                    Entropy (8bit):5.180365907378776
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:5A52FF2E328AA16715DB64CCA06C5E5D
                                                                                                                                                                                                                    SHA1:D97556429362B25FDF0C7D8BE3C54F027F412DFF
                                                                                                                                                                                                                    SHA-256:CE01CC15A34BA1373E67FD44B3CFE1FCAAB793A59ED5197023061FB9EDFED067
                                                                                                                                                                                                                    SHA-512:EE5B64B45EA9B2D6290D6D6018F67E78D169BAA69E9B32337DBE9A710C237B5EBCE1EDAFD5A15DCD89506455528638851A7E4553DBB245DF90BE092902942F12
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/31swwO6XXBL.js?Common-Metrics.js
                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[4958],{6728:function(e,t,n){n(42955),n(8578),n(69898),n(28751),n(72281),n(74354),n(74181),n(16668),n(19643),n(21442),n(56750),n(60277),n(19324),n(43452),n(67237),n(27268),n(13156),n(63748),n(37192);var o=n(22165),r=n(38726),i=n.n(r),s=n(91927),a=n(82593);function l(e){return l="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},l(e)}function u(e,t){for(var n=0;n<t.length;n++){var o=t[n];o.enumerable=o.enumerable||!1,o.configurable=!0,"value"in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}}function c(){return c="undefined"!=typeof Reflect&&Reflect.get?Reflect.get:function(e,t,n){var o=p(e,t);if(o){var r=Object.getOwnPropertyDescriptor(o,t);return r.get?r.get.call(arguments.length<3?e:n):r.value}},c.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 92x92, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2922
                                                                                                                                                                                                                    Entropy (8bit):7.850445988215006
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E6EF5F34E5AAE7AAE986CAFAC7A047C1
                                                                                                                                                                                                                    SHA1:91AE2DAD898DC154B6D3803F60148A2A53E2C9FF
                                                                                                                                                                                                                    SHA-256:C10765A2AD4FBEAAD136301672E045417F0F1D5ABF947829419212BEAA7D8BB4
                                                                                                                                                                                                                    SHA-512:908847D0378B705245535E9FB597C7A622C7DD4DA06A776412035C886D4060696D535F43C418F412CD083C68A7EF50690868162204250A872A6C31B7D8B715C5
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......\.\..........................................>........................!.1."AQq..#a....bs....%23Rdt...$BCc.................................0.......................!.1A."2a..Qq...3.....#.............?.....${...W.6|.."..1...$.....N?.+....G.,._$...4....P.!.I.A..B..Ahr.*.4.!...$=X..I..[.}....p.......}.b.+vf.T.v..2Q.FE..A.c.+....d.......=....d@...ZK.t.......6.$.3s.4........k..T....{}...Z....i..W...V"....@!f..e..?>.U^.R.\.....w...4...s..Hz..$?.$..>JPXj|.....e.Qd.....`?.P..+8ve#*p..;*!9..gp`.6z.....8....8.v...<.l..;.N... ..9x..W^....l..T.w...2|... .)....ij.}W.j.m..tP,.t.^...G.B.gegSi..(.,.w..?1..h.2..(.<.(.C.E.#9.X..n........^....[.9$X..,..b..$/..l<hrk8!(.d...A>.n$...>.o....q.~5T..W.(.s.1.i.i...c..FA.G*y.....Y..K.j...^Q.J..l.w.....o'..g....s...d`../uQ..2[.i.*.....z...v.ko#.*.1-...H..c.......*....i[9.)......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (537)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):118951
                                                                                                                                                                                                                    Entropy (8bit):5.482818251651387
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E739E70AF114197BCABBD34FC2D1691A
                                                                                                                                                                                                                    SHA1:908CCC08776E167816DDD89E0D1C3D0B2BA8CEC9
                                                                                                                                                                                                                    SHA-256:1D67A03E55E1237F8B0D57BE60968E885879A63EB083C16FC42F06C19186D94F
                                                                                                                                                                                                                    SHA-512:AA77F6A531C10F7B79E442E79B633DE565AFB86642334CC06A9226E883611FDA5121329A54EC3990373456611EB88F09FA21C68F420AB251BA2B9F0E450909E2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/5753e790/player_ias.vflset/en_US/remote.js
                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var $7=function(a){g.vo(a,"zx",Math.floor(2147483648*Math.random()).toString(36)+Math.abs(Math.floor(2147483648*Math.random())^g.ib()).toString(36));return a},a8=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.Jga(a.B,b,c)},Jxb=function(a){if(a instanceof g.Vs)return a;.if("function"==typeof a.Hk)return a.Hk(!1);if(g.Za(a)){var b=0,c=new g.Vs;c.next=function(){for(;;){if(b>=a.length)return g.z2;if(b in a)return g.Ws(a[b++]);b++}};.return c}throw Error("Not implemented");},Kxb=function(a,b,c){if(g.Za(a))g.cc(a,b,c);.else for(a=Jxb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},Lxb=function(a,b){var c=[];.Kxb(b,function(d){try{var e=g.kv.prototype.B.call(this,d,!0)}catch(f){if("Storage: Invalid value was encountered"==f)return;throw f;}void 0===e?c.push(d):g.xla(e)&&c.push(d)},a);.return c},Mxb=function(a,b){Lxb(a,b).forEach(function(c){g.kv.prototype.remove.call(this,c)},a)},Nxb=function(a){if(a.ma){if(a.ma.locationOverri
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):21218
                                                                                                                                                                                                                    Entropy (8bit):7.962602337068895
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:936803C28BE08CE513569E9096088E51
                                                                                                                                                                                                                    SHA1:882CC07527AF717C202294258D7A309F48065AF6
                                                                                                                                                                                                                    SHA-256:355BC7103EDC229C60BC5776F022C160E8AA58E1BC106E8A5A327145283AF53B
                                                                                                                                                                                                                    SHA-512:FEE90F290E1EE7C03875BA412B66AFBAD963D25E400637E543546C19194884D1F4E085E626AF828A3187A5DE50EAFBD892A616AB707FCE417FAA72DF56480F31
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/81dFckmQRTL._AC_CR0%2C0%2C0%2C0_SX352_SY330_.jpg
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......J.J.."..........3.................................................................?.....w..%.!..`KS.q...q0.s..........o..u...{.g..t..lrY.#.$qiM.q .\B.........|...'.\J.{..y+.l. >Z.C..:.."t.....a.....G.y..W.u..p.W..<C..C.B....ZA.ZP.w..{.....X.X0.V..+../.dy..N8..l.S...7+...kX3.z..u...lu.8..so...G...q.!.!4.i....#..'...F>..T.../..+....@|.4.D.@.....E<V.xh..4...^........m.o...~X."..h0...Y.dv..\N"o#(..}e8.#...J....W.."...R.e.."4..@.cT.M6.^}o......W..*.WI..-..,.l-.{.c..p.d_..7.dC.E>..9.Ey.....p!..GC..C..F.R.K}..a.U..'...Z5[/ )..U!..\.J..T.5.).k.z.P.s..)vxak....:.....%z.7]n..m`..[+....C....|.. ..-..*..H..K..ji..../.eE.P.....,<...2..!.O.z....@..x)D...v)h.ba...kB.qm....3.J........E.*.f.Z].s..;Y.I.S.!.D..xr+..Nm*..G.bGM..,..*.b.t9.h...bD..-..q]RT.s..CB=.q.?'.j.K.]..u_.*...q.x..\G..~.5Q..^..)..=c...D@..1..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):165164
                                                                                                                                                                                                                    Entropy (8bit):5.532356641974952
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E670B7803CF15E5CC0DB294FC7DF4CD2
                                                                                                                                                                                                                    SHA1:49E4C7D0354CC890460F88DA1514F0E3663E7402
                                                                                                                                                                                                                    SHA-256:D123C7CC2A9E446F11AF4A539D23DFBF5B6E8BAFE6A74B7EC9FF2B1C4B639EF7
                                                                                                                                                                                                                    SHA-512:E2DEC056077FD7C12FC3AED4C021D0190AB0355A024E9E3DBB35D14AD47BBA9F4567E369A499A829E135194FC1DBA1E184AC562D4E0222CAFA15D58CBF3A375D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/71dvXds0TCL.js?main.js
                                                                                                                                                                                                                    Preview:(self.webpackChunk_amzn_stores_content_rendering_server=self.webpackChunk_amzn_stores_content_rendering_server||[]).push([[179,174],{72655:function(e,t,r){"use strict";r.d(t,{Xq:function(){return s},Ld:function(){return l},Uq:function(){return c}}),r(28751),r(72416),r(45864),r(21442),r(81892),r(42955),r(19643),r(27678),r(76308);var n=r(79725),i=r(75337);function o(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function a(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?o(Object(r),!0).forEach((function(t){u(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):o(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function u(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,en
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):95
                                                                                                                                                                                                                    Entropy (8bit):4.997663540580514
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:B09DF57E90671B0C007ECE51F775D7A5
                                                                                                                                                                                                                    SHA1:AB91A0D1F4A1A9728D93ADD95E43BBA6C850919A
                                                                                                                                                                                                                    SHA-256:EBF8E72E46DB9D89CC6F36EE73B2AFE7A8510446E2938D4E0189F41AA7C1FEE9
                                                                                                                                                                                                                    SHA-512:CE15E217390FF8909E4053725C736C6CF5DC6A27520A964AD8F423FD160AFAF91DB30269B4A4BB4E047899663783DCC2E79DD3DCEBFE1347A5520BC70B0B9F3D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.gstatic.com/_/mss/boq-search/_/js/k=boq-search.ViewPackageService.en.QQbrTbkaZho.es5.O/ck=boq-search.ViewPackageService.qeY3ucSozMc.L.B1.O/am=DAIAQIAAAAAAAAIAABAAAAAAAAAAayNc9I-AnQDgwUMv__-fBIJien4AAIQAAAwi2AAwAx0AAAAAQoAAAAAAAFHQ8QAEEiAiCF0AKECEuAgAKDWgu1VYEwBgwEcJIEASACcBBQAAgAAAABjwAADAHgAAAQgzAiIOAAAAAFzzgAEBAAAAAAAAAAAACBryIqAiAAAAAAAAAAAAABCAJgE/d=1/exm=A7fCU,NwH0H,RMhBfe,VwDzFe,_gbm,w9hDv,xUdipf/ed=1/dg=0/rs=AH7-fg6yYIUkzPLzaMydWZz8D6rc2n-CCg/cb=loaded_1_1/ee=ADJUGe:nSzGM;AfeaP:TkrAjf;Al37kf:WF2Oxf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CRubWc:GGHMXc;CxXAWb:YyRLvc;DULqB:RKfG5c;Dkk6ge:wJqrrd;DpcR3d:zL72xf;EABSZ:MXZt9d;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;GzNeK:lwR3kb;HMDDWe:HPcd9d;IcRVsb:TzIJDb;IoGlCf:MEmnGe;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;KQzWid:ZMKkN;LBgRLc:SdcwHb;LWyKNe:OGn9Jd;LsNahb:ucGLNb;MWIbN:Oezo8e;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;NoD55:tHLYle;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OGn9Jd:vP7cyb;OgagBe:cNTe0;OohIYe:mpEAQb;PdNjHe:tEjTUb;Pjplud:EEDORb;QGR0gd:Mlhmy;QHcAG:Doact;Qoo2ob:xNwrGf;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;Rlgi2d:XM4pie;SFqMfe:d7N0Ze;SLtqO:Kh1xYe;SnFeMb:gIO09b;T9F76b:IGrxNe;TxfV6d:YORN0b;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:W0fpg;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VxQ32b:k0XsBb;W1Xvfd:KwNFR;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;XcupOe:nPGmVc;YV5bee:IvPZ6d;ZMvdv:PHFPjb;ZlOOMb:ka50sc;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aZ61od:arTwJ;aoM3kc:RmZU0e;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;cZGwze:Uq2Ztb;csKcjd:SWn78c;dIoSBb:SpsfSb;dLlj2:Qqt3Gf;daB6be:lMxGPd;dtl0hd:lLQWFe;eBAeSb:sVEevc;eBZ5Nd:audvde;eGOC9b:UFUkKb;eHDfl:ofjVkb;eO3lse:TC8ZNd;fWLTFc:TVBJbf;fcYTHe:rDv7Wc;flqRgb:ox2Q7c;fufDm:kGNN9b;g8nkx:U4MzKc;gPGwWe:ds8otb;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:wV5Pjc;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;iFQyKf:QIhFr;imqimf:jKGL2e;io8t5d:yDVVkb;jGHevf:wsoZ3c;jWrxGe:FHj41b;jlykkc:Ixcocc;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;kbIuKc:rDv7Wc;kyjn6b:CfXVTe;lUFnVe:Sq92Y;lkq0A:IbjKve;lx12yf:OtBNv;mT6AUb:vsaskf;mWzs9c:sVEevc;nAFL3:s39S4;oGtAuc:sOXFj;okUaUd:Kg1rBc;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:MdUzUe;pj82le:mg5CW;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qavrXe:zQzcXe;qddgKe:x4FYXe;qsajS:qGotLb;rQSrae:C6D5Fc;rebY5d:S5i2J;sP4Vbe:VwDzFe;sTsDMc:kHVSUb;slvZxc:FU6yf;tGdRVe:b5f3kc;tH4IIe:NoECLb;tosKvd:ZCqP3;trZL0b:qY8PFe;uY49fb:COQbmf;ul9GGd:VDovNc;uuQkY:u2V3ud;vAvu5d:O6oXm;vGrMZ:Y1W8Ad;vXy3B:yzQjhd;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:aIe7ef;wQlYve:aLUfP;wR5FRb:O1Gjze;wV5Pjc:nQze3d;whEZac:F4AmNb;xBbsrc:NEW1Qc;xMUn6e:e0kzxe;xqZiqf:BBI74;yxTchf:KUM7Z;z97YGf:oug9te;zaIgPb:l09DXe;zxnPse:GkRiKb/m=x8cHvb"
                                                                                                                                                                                                                    Preview:"use strict";loaded_1_1(function(_){var window=this;._.m("x8cHvb");.._.p();.});.// Google Inc..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (548)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):981409
                                                                                                                                                                                                                    Entropy (8bit):5.602332409329776
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:AD796A034ADEEE17BA1A1CFCAFB8C50B
                                                                                                                                                                                                                    SHA1:3C6A25256F8DCEFC0679A3384144076B30A6D471
                                                                                                                                                                                                                    SHA-256:4A954DF38B12E68B1ED70DC3AC2663EFDD63A03F3AC35A2B4F4EA21507DD8AFC
                                                                                                                                                                                                                    SHA-512:6755F21FCF683B1E02E90C0FE327D895AA9C3B0D4FF9CA98E2288D57B9DD293144A713370A0021D6FE7CA495756C7CB694E188596557E57E023A6C3B86910E98
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.s4FNrG39esg.O/am=CgAAAAIAAAAAAAAAAAAAAAgAAAAAICoFAAIAAAFowx0AQAAQBAABKYpCEAwAQMDnPyEEMkAAAEwAwAAQBAAUAMwDAAAAVAAAAAAAgGE_CAAAAAAAAIABQPgAICEADiAEVAICAAAAyAOA5wEEBxEWAAAAAAAAAAAAAAhggmBwQHq8IAACAAAAAAAAAAAAAFLS5OVAAgBg/d=1/ed=1/dg=2/br=1/rs=ACT90oFPRRIXaLG-4w2xerrNqXig1k6AXQ/ee=cEt90b:ws9Tlc;qddgKe:x4FYXe,d7YSfd;yxTchf:KUM7Z;dtl0hd:lLQWFe;eHDfl:ofjVkb;qaS3gd:yiLg6e;nAFL3:NTMZac,s39S4;oGtAuc:sOXFj;iFQyKf:vfuNJf,QIhFr;SNUn3:ZwDk9d,x8cHvb;io8t5d:sgY6Zb;Oj465e:KG2eXe,KG2eXe;Erl4fe:FloWmf,FloWmf;JsbNhc:Xd8iUd;sP4Vbe:VwDzFe;kMFpHd:OTA3Ae;uY49fb:COQbmf;Pjplud:PoEs9b,EEDORb;QGR0gd:Mlhmy;a56pNe:JEfCwb;Me32dd:MEeYgc;wR5FRb:TtcOte,O1Gjze;pXdRYb:JKoKVe;dIoSBb:ZgGg9b;EmZ2Bf:zr1jrb;NSEoX:lazG7b;eBAeSb:Ck63tb;WCEKNd:I46Hvd;wV5Pjc:L8KGxe;EVNhjf:pw70Gc;sTsDMc:kHVSUb;wQlYve:aLUfP;zOsCQe:Ko78Df;KcokUb:KiuZBf;YV5bee:IvPZ6d;kbAm9d:MkHyGd;ZWEUA:afR4Cf;g8nkx:U4MzKc;qZx2Fc:j0xrE;lzgfYb:PI40bd;w9w86d:dt4g2b;GleZL:J1A7Od;bcPXSc:gSZLJb;JXS8fb:Qj0suc;IoGlCf:b5lhvb;VN6jIc:ddQyuf;vfVwPd:lcrkwe;xBbsrc:NEW1Qc;pNsl2d:j9Yuyc;VGRfx:VFqbr;BjwMce:cXX2Wb;ESrPQc:mNTJvc;R9Ulx:CR7Ufe;kY7VAf:d91TEb;NPKaK:SdcwHb;LBgRLc:XVMNvd,SdcwHb;UyG7Kb:wQd0G;LsNahb:ucGLNb;KpRAue:Tia57b;jY0zg:Q6tNgc;coJ8e:KvoW8;oSUNyd:fTfGO,fTfGO,pnvXVc;SMDL4c:fTfGO,pnvXVc;aZ61od:arTwJ;w4rSdf:XKiZ9;h3MYod:cEt90b;eO3lse:nFClrf;zaIgPb:Qtpxbd;HMDDWe:G8QUdb;ShpF6e:N0pvGc;k2Qxcb:XY51pe;IBADCc:RYquRb;pKJiXd:VCenhc;rQSrae:C6D5Fc;kCQyJ:ueyPK;EABSZ:MXZt9d;qavrXe:zQzcXe,mYbt1d;TxfV6d:YORN0b;UDrY1c:eps46d;F9mqte:UoRcbe;Nyt6ic:jn2sGd;w3bZCb:ZPGaIb;G0KhTb:LIaoZ;XUezZ:sa7lqb;aAJE9c:WHW6Ef;V2HTTe:RolTY;Wfmdue:g3MJlb;imqimf:jKGL2e;BgS6mb:fidj5d;gtVSi:ekUOYd;KQzWid:ZMKkN;UVmjEd:EesRsb;z97YGf:oug9te;AfeaP:TkrAjf;eBZ5Nd:audvde;CxXAWb:YyRLvc;OgagBe:cNTe0;SLtqO:Kh1xYe;tosKvd:ZCqP3;VOcgDe:YquhTb;uuQkY:u2V3ud;WDGyFe:jcVOxd;trZL0b:qY8PFe;VxQ32b:k0XsBb;DULqB:RKfG5c;Np8Qkd:Dpx6qc;cFTWae:gT8qnd;gaub4:TN6bMe;DpcR3d:zL72xf;hjRo6e:F62sG;yGxLoc:FmAr0c;pj82le:mg5CW;dLlj2:Qqt3Gf;qGV2uc:HHi04c;oUlnpc:RagDlc;R2kc8b:ALJqWb;Q1Ow7b:x5CSu;bFZ6gf:RsDQqe;okUaUd:wItadb;xbe2wc:uRMPBc;KOxcK:bFOvTc;G6wU6e:hezEbd;uknmt:GkPrzb;U96pRd:FsR04;PqHfGe:im2cZe;heHB1:sFczq;Fmv9Nc:O1Tzwc;hK67qb:QWEO5b;BMxAGc:E5bFse;R4IIIb:QWfeKf;whEZac:F4AmNb;tH4IIe:Ymry6;lkq0A:JyBE3e;daB6be:lMxGPd;LEikZe:byfTOb,lsjVmc/m=attn,cdos,gwc,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                                                                                                                                                                                                                    Preview:this._s=this._s||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0 */./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2013 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2011 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,maa,naa,oaa,paa,qaa,raa,saa,taa,uaa,yaa,waa,vaa,zaa,xaa,Aaa,Caa,Baa,Daa,Eaa,Faa,Haa,Iaa,Naa,Zaa,dba,mba,oba,sba,tba,zba,Cba,Gba,Iba,Lba,Oba,Nba,Qba,Dba,Sa,Rba,Xa,Tba,Xba,Yba,$ba,bca,dca,gca,hca,jca,lca,oca,qca,rca,xca,Aca,Cca,Eca,Lca,Mca,Nca,Jca,Oca,Ica,Pca,Hca,Qca,Rca,Wca,Xca,Yca,$ca,bda,dda,eda,gda,hda,ida,jda,kda,lda,nda,rda,sda,yda,zda,Bda,Ada,Eda,Gda,Fda,Ida,Hda,Lda,Kda,Nda,Pda,Rda,kb,Yda,Zda,$da,cea,dea,Vda,eea,fea,jea,mea,sea,tea,yea,Eea,Fea,vea,Hea,Iea,Gea,Nea,Oea,Pea,Sea,Tea,.wea,Uea,Wea,$ea,bfa,dfa,ffa,ifa,lfa,nfa,zfa,B
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):23
                                                                                                                                                                                                                    Entropy (8bit):3.914866303883101
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E66A7A6C91E2C26803F3F49FEB7A883F
                                                                                                                                                                                                                    SHA1:4AE440FF2BD4594A3CACAEB1EDD29444B781A3ED
                                                                                                                                                                                                                    SHA-256:8FD54EEE4277F1327015CC0BCAED8A878BF44D1804364CD5D93DFAB9E2D1A5AF
                                                                                                                                                                                                                    SHA-512:9A00E2AA47634A1AA8B4234F7692CA71521929EE31A225A460DD5A7BD46F9196F688467B8303C5EF5D6CFF32D25B85F511BD741CE99A3FDA8D76A66591A1DC2E
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:{"message":"Not Found"}
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5672)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):70627
                                                                                                                                                                                                                    Entropy (8bit):5.045488871862003
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:4927572869DE81B2CA752217846EBA51
                                                                                                                                                                                                                    SHA1:55DB2EF755C93A7525240891A40A2BD2AE51C143
                                                                                                                                                                                                                    SHA-256:83D83F344A7CAA0D19A47DE6F17A375C1CAAB54A86A74CF3AC67890869DB4AF6
                                                                                                                                                                                                                    SHA-512:09C1C3F0CBFB2F24C99C9D132F5630D8C8B55E9FF82F2A815B72F86D2738B95135496EBCB3A82331CBDC718EAB8B10267B933F8DB7518B3A27BF4783428AF3CA
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:<!doctype html>.<html class="no-js aws-lng-en_US aws-with-target" lang="en-US" data-static-assets="https://a0.awsstatic.com" data-js-version="1.0.557" data-css-version="1.0.490">. <head> . <meta http-equiv="Content-Security-Policy" content="default-src 'self' data: https://a0.awsstatic.com; connect-src 'self' https://*.analytics.console.aws.a2z.com https://*.prod.chc-features.uxplatform.aws.dev https://112-tzm-766.mktoresp.com https://112-tzm-766.mktoutil.com https://a0.awsstatic.com https://a0.p.awsstatic.com https://a1.awsstatic.com https://amazonwebservices.d2.sc.omtrdc.net https://amazonwebservicesinc.tt.omtrdc.net https://api.regional-table.region-services.aws.a2z.com https://api.us-west-2.prod.pricing.aws.a2z.com https://auth.aws.amazon.com https://aws.amazon.com https://aws.demdex.net https://b0.p.awsstatic.com https://c0.b0.p.awsstatic.com https://calculator.aws https://chat.us-east-1.prod.mrc-sunrise.marketing.aws.dev https://chatbot-api.us-east-1.prod.mrc-sunrise.marketing.a
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (13130)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):15766
                                                                                                                                                                                                                    Entropy (8bit):5.7016773427753344
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E0D442306DAC29AC8CD69B57CE5F761B
                                                                                                                                                                                                                    SHA1:008FB73E41AA8AB42D6C518931FA90BAF0A43AAF
                                                                                                                                                                                                                    SHA-256:1BA1D6C875AD22E05F1685A374E4E20F9C45C710F58677D03BD0088B719E8B93
                                                                                                                                                                                                                    SHA-512:C4A187C7D52B0BE7B46A5071A42F2B466D049082C69D35400B87DCC0905D88DE8177693BC74100C788005647AB2BDAAC696E02404018F27577508589EC45DBB9
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:..... <div data-widgetid="Cy8295zarv" data-widgettype="EditorialRow" class="a-column a-span12 stores-column">. .......<div id="EditorialRow-Cy8295zarv"><div><div class="EditorialRow__row__W3W3h double EditorialRow__large__Hc4T8 EditorialRow__noText__JEo76" data-testid="editorial-row"><div id="ude7q4aft8" class="EditorialTile__tile__KDMau EditorialTile__large__BQsCR EditorialTile__image__i0cpQ EditorialTile__ungrouped__X5JqN EditorialTile__flexHeight__ra4Z_ EditorialTile__no-variableHeight__JUcQo EditorialTile__layout-cover__dDYiZ"><div class="EditorialTile__container__MuV7R" data-testid="large-editorial-tile"><div class="EditorialTile__content__Ey9JH" data-testid="editorial-tile-Overlay"><div class="EditorialTile__innerContent__n92i8"><a href="/stores/page/139F2609-E065-486C-A933-D2FADEEB2FD7" class="Overlay__overlay__LloCU EditorialTile__overlay__RMD1L" style="background-color:rgba(135, 149, 150, 0.025);position:absolute;z-index:1"></a><div class="EditorialTileImage__imageTile__
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):52603
                                                                                                                                                                                                                    Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                    SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                    SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                    SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.google.com/images/phd/px.gif
                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.993128461964202
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:C25FC4F2DB433715A84311308F6B92A8
                                                                                                                                                                                                                    SHA1:C780A666C55ACE4DF32669A4EDA7B6CE14085C13
                                                                                                                                                                                                                    SHA-256:8E86CCC9507C76DD7EF21BF214839C81F5A5CE4F5AFC227009DD439B00DAF029
                                                                                                                                                                                                                    SHA-512:93002A01AACB09593FD373E870656D1CB9B555A1D3495F31BCE82FFF87474D0575F4E14DDEB8B8399594E3638A024798C27B8B5522394B1DBA4D0DF0FD7DB51D
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:c
                                                                                                                                                                                                                    Preview:.P...0GDB.U.3X.5~.:-..@....|U.......l..Bh.^!=a..A...P.+.qL...2.`.QT.!..g...\.F..]g)....9.R.c;.C]0.!....;%b..XA..g.Y...9;./..cn..`.g-...dv..|.O.C...".<..3Q......#>..o8b...~....Ff....G..0.>/...h....N......|..K.dEQ~.....t...|.;.....8..N......IL*..<.#"%Px3...C!..E...S\..e^..#n.|....o_.+S@...?..g.&...M.....2..)..A.3>..~....k..6...P..F).E.\..:3.?.zR.....B..4Y.i.>.d......UF..f..X.2.....D.c.4......u..\..Z./..@.)...8Q.-.jL~>..unE[./)yR.....5.w....P.]H6.......4....Z...8..e.d..-4..h......g....{.?.x...8 ...*C..0. J..yy..@..q~>....\E......IS/..5......c..F.&@...q@...K..q...L..y...F...*.(..E..o[|\?..q.q(,./..?ss..)!W...Q.`_s....h.1.\Ry$...W.{......s3AYb..'A.'...]Y.}.....1.*m..Z..AN.>.......^..3..z&q..%..i.S.S...H..%H.&.....~=K.".P...Zd.b..J-i.l. ...........=...rj.e^. .O..Q..g..g...U..p....d}.p.pT.....1.O..!v(...cIH.i.`.x..@....E..:[.&....Owu*.b.x."..:.>.UJ.G..l....Jlm...Ru...z"o.OEX4.>..J-...+..7H0.L......M..Mw.3..X......$....|pb......8(.$.?.[..
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 330x330, components 3
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):17521
                                                                                                                                                                                                                    Entropy (8bit):7.9709522049028205
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:8E0E7F4AB757936ED41269CA73237441
                                                                                                                                                                                                                    SHA1:0C630E62005195AA59C1C7D854657DE891AE6F6B
                                                                                                                                                                                                                    SHA-256:286CD6931C3285B5FBDA3E0CB9F2B37B3784109061E70D678ED1FDF50EC15257
                                                                                                                                                                                                                    SHA-512:3988FCA4CB8100FA3E011BCDDECBD4B1A113087AE97175819A400EC61C7D4301A3825BE32E52AA5854A4EE61BA0356D56FC7BC319042A0FED9494E1CBCE5DF14
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/71B8tcN9HfL._AC_CR0%2C0%2C0%2C0_SX352_SY330_.jpg
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......J.J.."..........2................................................................Q.y..].S..S..-....1...nXq.F"3-......-.b.K.<.....gX.5]L..`.....XY....e..Q.<]O...M:..)h.Xl/.(..=..l.j .!.`1=.e...v[R..>{...A*>._(..)Hs.....y..EJ....h`r.3x...._.m...V.<6.B.e..). .=.|bQ....(..k...Y...?.:d..8....x.-..t.i..%.Y f..>.un...>[.....,.]....[*...p...5....trQ..........xO...dp.,.~.....\.."....P........0..j.....,bN.d....k......>,.........@.B0....-.<s.ti/..$.pn..hu...v.v...b....x.H...[.....)V....Z...k..UNqdFd..5%.$y..q.....hzS2...N....82..`f.B.Vun..A..{.:.R+.....V.M.Q...[1.............6...B2.......<...BL.$3$q....,O.......t.eQ.....K...:.......6l.I....?.}...%.eE.L..n....N.K..m......4...K.d.>...[k;.t@sa..z....u.t..{....I.....Q....H.U.q.........y.(.W.?.H...WL.O...e..B........z..._'....c...e.p#\.wq.../.3.lP
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:gzip compressed data, original size modulo 2^32 352871
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):111101
                                                                                                                                                                                                                    Entropy (8bit):7.997259106131334
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:558274C80BFBE5F9A0902B6A0F8C23A6
                                                                                                                                                                                                                    SHA1:8080335B645ECC0584236D05696C6AD927B135FD
                                                                                                                                                                                                                    SHA-256:64180899671D5533027AD35651EC0443756A7DDD31E8B1565AF4BDBB7EE75B2D
                                                                                                                                                                                                                    SHA-512:5DF40E6DAB4301A82A8F43993065342D5463F13D23DEC406170D7B118FD91450F307AB2867D7F586BBAC60CB5213378BBB4B3226075A6151A714943BC9083352
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.amazon.com/stores/page/1EB67A83-AB0F-41E2-858D-8D07C9F84B80?%3Furl=https%3A%2F%2Fwww.amazon.com%2Fstores%2Fpage%2F1EB67A83-AB0F-41E2-858D-8D07C9F84B80&camp=20802967618&device=c&gclid=EAIaIQobChMIxvOUlOLpggMVRNIWBR1Jtw4TEAAYASAAEgIc2vD_BwE&kw=amazon&net=g
                                                                                                                                                                                                                    Preview:..........t..j.@.E...e6....E.Igf..(.."l..=.f.$.||..6P....#.AzU..|z.F...9.'W.......)F...]TP..nwt~.]W.U.....+D.~_1..x.0......M.<[...z.G.@.T....H...@.i.=.,...i.....X...Bd1j...Un..Vv%...K.....=;..d.p.M..o...Y.t...?..,y.l..w.?.~*.......P...0....*K&.;".K..4".CbP.G..^.b.I...[..k E..%h..sn.'..x:...3..T.Q..QX.d...z+l..]N|.*fo..*...m......pp.ex.@a.vQ..lD.pH./m.*....U.uK.r......:iw....+$.....i.M72.>Nb.i.....VU}@.\"n&Hy.......(7...."1...3....Oe...........EX.9..I......u.. -.......?I.....L7.Io9B.S.S...t......4.Q[..6.....,tZ..u.-...:Ey.u;\..e.....N.v...0.09........%...6.!SN6i.g../...-.>4.hJ.T.J.B8*K.t..2...e.(B..bB.<i.$[M..e.......)...G%i.`....|1.....T}.~.[`].K...K..6.....^U..n.T.=.[...`A6..,...k,.7M..-..x...e..2D4+.K....~?.z..d..n.6.&.d..._...Hx1e.?+Y.G......l..4.....0w..7w.{I,+"..4.6........7Z......v.,1cle..y..Qu..`.=..#......tu....t.R.ew..u`-{...?..~....q...5}..:3....^D."*....G.9.....d...S.&.8...f...C.T..........i......j.1K{..o.z.2.......[.......KDs.
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):17542
                                                                                                                                                                                                                    Entropy (8bit):2.247918084411713
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                                                                                                                                                                                                                    SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                                                                                                                                                                                                                    SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                                                                                                                                                                                                                    SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.amazon.com/favicon.ico
                                                                                                                                                                                                                    Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x320, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):14469
                                                                                                                                                                                                                    Entropy (8bit):7.938140993788992
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:32D802F2B755E4E2809642AB5908589D
                                                                                                                                                                                                                    SHA1:AB8B0F8377954AC8E49AB133444988ABD3CC1F0F
                                                                                                                                                                                                                    SHA-256:3CECF15D780FF2E3BE0383B2D6773C1C8BA4D7C7A329F009CFB4D1C272F52224
                                                                                                                                                                                                                    SHA-512:00D32C9CD45926A90BAB757E097A5E687494D9FCDAE4B1373A1010C97C2EC976D0300B0AB473CA02EAAB9E13D68874932AA40FB6EBE5844D2967142DA1723C53
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*......@...."..........5..................................................................X...,%.B.Q.$.P....P.B.....[.@.., ........,.A@..8......X@.`.aa(@.......@..*..$X.@....@...q......vc....!lR.K"P.H B..B.@...... . .@ B.@...../.A@........K.!x.XJ..a..(.S.@...g........(....N1.((.!..!RGgc...I.>..Qb/.~.o.2.%...2...F..y..ON.:....[.@.,. .........[......D..H..^........F./X.a}......:.....?..8....z.....E..^..NC....s....$............E..X4.....8......o...'.....S).|..r..,/...:.....O..u.w......t..|_..}>.K...b.B....!@.......PP., ..,H. ....{x..y;.~U.U...u.M...v?.U.)..?..7..t../w.d>.<.,....L.Xw...s..@..."......x......"E.$......=..P<.. n.....s^=.........}5.M.e.bY!1n.s.4m.=g......3..e...,. .......c.v....1.0lO.&...>~\.b...._...v......=E..S..t.i.;N.....-...>..5........H...{8...y?..>...~..<..8..l.\g.........2......L.]....h.0...V
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 148x83, components 3
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):2172
                                                                                                                                                                                                                    Entropy (8bit):7.745787191113648
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:10749AC122ED5029F0542FB95567AB73
                                                                                                                                                                                                                    SHA1:11D6641BF39612F75F9344390387977B4D7BBD1F
                                                                                                                                                                                                                    SHA-256:B61D12ED7C844C345EF607458A912D9873698ECDA0BB80EBCCCC07CF4AF28DEC
                                                                                                                                                                                                                    SHA-512:89D81087A14B489BD83C1FCD38CFCA2D6464D87C31B54F9BBE22C1958665BB2D46FCB9A89B5D1DFCE8D75D9BE4022487084E99EE5655C2F985B531B1FD1FB2CD
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......S....".......................................>.........................!.1A."Qaqr...3.....25RS..#4Bb.$%..................................'......................!.1A.Q."2a...............?..8.k.8....Hw...zq.a[7...Q.!.@..BT...6.Y.o...P.....]........:x,<'\J...WeQ]=D[)\.`.(h.j...l..SEI..1...~UHE...?j...XK.{.t...e....;..@...J...Z.2C...39..\G..u....s.......<..^......\..':..W.b..Y.. .;.......O%.......,....N..X.............r.R.qAB.1..OIK%T.......v.cF...3..$.....e#.Ld..E+sG,d.x.mp...b....*...0....>.u+.....>>.v.....^.@.q6;...p#......T..._.*..q.R..#.6....M........AI.I4...*$..1.2.9.....{U....mLo..........YZ..s. p2i...}.v..g{G9......(...o8...G..\..I..j.,Zm...I..h.u..p..k.+.s..u.~+.....I%9n\^.6.:h....X.:.I.+d,i.........F..%Y..BT..-.......8K$l...s.ec.h...I......!*.v./AM..>..g..g.b.3.$,..6.}...a}M.<R.*.B....QH..0-......
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.977883472549293
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:A0ABEAE3786D31C4E7C52FCA77AEAB49
                                                                                                                                                                                                                    SHA1:0E6E845B6086B28F58FBC5EC12638AE2F8A87BE8
                                                                                                                                                                                                                    SHA-256:2E2849DBADE42ABDF9A593F40725F47F0E0125C8769A7199A0F28AACDE6E020D
                                                                                                                                                                                                                    SHA-512:17C4CA69F781A45A3360DBF7E6DBAF262F6F319F8D72C697D672FA06E63166858E5CDE7217F5FE1530D3D05E58FF1AA29E3E3FD27AF446072189CE74C85F00F2
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:16
                                                                                                                                                                                                                    Preview:U.......g....P...K1..Q..1/....(E.%,'...B$V..@..B..2...34.......7.^.9.L.....JJ.A......{.M^K..i.... H.a...\._...!0.*..C.D.k...A..../.*J.....&H]?.Y.'..*@...k.../..R..Q.....l..o..0Z... x..O'+.\...].....,.....v.....S .8.....CZ..v..T....ra.....=......[.(g.........WK3....l..>...Y........,[(...*;........1...!..u>$v..H....O..x.M....._.@.5..z..+..i...K.&-.dJ.*.......3.._..._-.;.].o.))............yO..qX.1.....d.PZ...S.X.*..2...E..a.}Z.. ...y..4...=*.L.5:7...cy9.[.F....S.3e..!<;.Aq4.IX|...u_._.....^.|?o..f......2u...Y.|.4y......;ozQ%.7....F.....u.p..Q.....>$........dD4a..$eo..im..2=n..z2[........Y."}.I..k.JG.$..Uu..|i{-.."..G.M...Qe...[.s...Z....K].{..................`Fl....\..G#. k,..QHM...@.-...n..[....Ne..!.....2.~..N.;...Jnl..r...y.lT.~r.".K._..Z^..A@..].u.!.4..3.bB]......;r.[2.Sb.Yg{....E.p.qOr..(..)m.v>.D...L#.)...d.sP.....g..zkRB.G.....\.Q...r.%...Wyl...[...u.G"IW.....%?R..7.B...wZ6.*&Q..B.,o..{`.Rte.Mom.S..3N...+....JT,.u.f..SI..0..g0.....
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (14636)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):19727
                                                                                                                                                                                                                    Entropy (8bit):5.712453253729694
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:023CDA77CCC53632B20707E6838F07DC
                                                                                                                                                                                                                    SHA1:49EE2E70522E75CD1A462731B46D42312E2E425F
                                                                                                                                                                                                                    SHA-256:2FE24AD44B6F25AF7669D7EE986BEE6481B39508BD7A5F6AF1D805BA76FE03E0
                                                                                                                                                                                                                    SHA-512:9A98CE47675FCDA35B0E2F930D2F9556FA5D3F25365AAA691B506A0825DB3EF0A610953285B04690619BA00B864BC81CD344173A0908D66B587891C6033D13DE
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://www.amazon.com/stores/slot/z4ozea4n2y?gclid=EAIaIQobChMIxvOUlOLpggMVRNIWBR1Jtw4TEAAYASAAEgIc2vD_BwE&slashargs=&kw=amazon&net=g&pageId=1EB67A83-AB0F-41E2-858D-8D07C9F84B80&device=c&%3Furl=https%3A%2F%2Fwww.amazon.com%2Fstores%2Fpage%2F1EB67A83-AB0F-41E2-858D-8D07C9F84B80&camp=20802967618&ingress=0&visitId=6c0211ea-6c28-4507-8460-acb0c87f400a
                                                                                                                                                                                                                    Preview:..... <div data-widgetid="z4ozea4n2y" data-widgettype="EditorialRow" class="a-column a-span12 stores-column">. .......<div id="EditorialRow-z4ozea4n2y"><div><div class="EditorialRow__row__W3W3h single EditorialRow__noText__JEo76" data-testid="editorial-row"><div id="Zdxp07bws7" class="EditorialTile__tile__KDMau EditorialTile__small__wZm10 EditorialTile__image__i0cpQ EditorialTile__ungrouped__X5JqN EditorialTile__layout-cover__dDYiZ"><div class="EditorialTile__container__MuV7R" style="padding-bottom:50%" data-testid="small-editorial-tile"><div class="EditorialTile__content__Ey9JH" data-testid="editorial-tile-Overlay"><div class="EditorialTile__innerContent__n92i8"><a href="/stores/page/04FD51F2-5BE0-473C-B17B-8B504A24B746" class="Overlay__overlay__LloCU EditorialTile__overlay__RMD1L" style="background-color:rgba(135, 149, 150, 0.025);position:absolute;z-index:1"></a><div class="EditorialTileImage__imageTile__m_qI1 EditorialTileImage__small__u7Gse EditorialTileImage__cover__i65Td E
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (14628)
                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                    Size (bytes):19519
                                                                                                                                                                                                                    Entropy (8bit):5.714162091027328
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:85B02C5EA0FAA9D94C518DFF94E577A9
                                                                                                                                                                                                                    SHA1:5B0B7C7579A5C249BD877EA42E5646F382A101EA
                                                                                                                                                                                                                    SHA-256:1B9BCF9FE6BE75DF2C6BE029CBF2D733AC08E6D492F11973996197D1401C3E24
                                                                                                                                                                                                                    SHA-512:63CB639C562C507F42622D86C1226A806DF9D53710570F1282D4157ED826F0BCC7EDD57A75A61F8D82DAE8BA84422FD3777462A8B8831C6F23431E97ED40A4CC
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    Preview:..... <div data-widgetid="r0jzkt7gis" data-widgettype="EditorialRow" class="a-column a-span12 stores-column">. .......<div id="EditorialRow-r0jzkt7gis"><div><div class="EditorialRow__row__W3W3h single EditorialRow__noText__JEo76" data-testid="editorial-row"><div id="Joaq1j48pf" class="EditorialTile__tile__KDMau EditorialTile__small__wZm10 EditorialTile__image__i0cpQ EditorialTile__ungrouped__X5JqN EditorialTile__layout-cover__dDYiZ"><div class="EditorialTile__container__MuV7R" style="padding-bottom:50%" data-testid="small-editorial-tile"><div class="EditorialTile__content__Ey9JH" data-testid="editorial-tile-Overlay"><div class="EditorialTile__innerContent__n92i8"><a href="/stores/page/BD9FDDF1-C529-4394-ADBB-AC0CB13F9E3C" class="Overlay__overlay__LloCU EditorialTile__overlay__RMD1L" style="background-color:rgba(135, 149, 150, 0.025);position:absolute;z-index:1"></a><div class="EditorialTileImage__imageTile__m_qI1 EditorialTileImage__small__u7Gse EditorialTileImage__cover__i65Td E
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (562)
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):93305
                                                                                                                                                                                                                    Entropy (8bit):5.397999745437139
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:E8156ACC73D02D980B075B3D04BF4CC5
                                                                                                                                                                                                                    SHA1:04501504C6550689EB0F67AC95001192418D67C5
                                                                                                                                                                                                                    SHA-256:39DBA2233A857059B96EBFAF971B0F65F3B84DC398A5663FF007FE71732CAD18
                                                                                                                                                                                                                    SHA-512:0DB8F1BC50BCA2B5E8B33FFEC603577B5BCB5A9CDAEB9DBD37DFB138346A57B675D3D7C1336A643B38582B9078458C3DDB7CACFFFBAF7BBEBCF58AD78470FCF7
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/I/61ZS63EQSsL.js?AUIClients/AmazonUIjQuery
                                                                                                                                                                                                                    Preview:/*. jQuery JavaScript Library v1.6.4. http://jquery.com/.. Copyright 2011, John Resig. Dual licensed under the MIT or GPL Version 2 licenses.. http://jquery.org/license.. Includes Sizzle.js. http://sizzlejs.com/. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses... Amazon elects to use jQuery and Sizzle under the MIT license... Date: Mon Sep 12 18:54:48 2011 -0400. Sizzle CSS Selector Engine. Copyright 2011, The Dojo Foundation. Released under the MIT, BSD, and GPL Licenses.. More information: http://sizzlejs.com/.*/.(function(H){var r=window.AmazonUIPageJS||window.P,p=r._namespace||r.attributeErrors,J=p?p("AmazonUIjQuery","AmazonUI"):r;J.guardFatal?J.guardFatal(H)(J,window):J.execute(function(){H(J,window)})})(function(H,r,p){r.navigator&&r.navigator.userAgent&&H.declare("jQuery",function(){function J(a,b,d){if(d===p&&1===a.nodeType)if(d="data-"+b.replace(hb,"-$1").toLowerCase(),d=a.getAttribute(d),"string"===typeof d){try{d="true"===d?!0:"false"===
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                    Entropy (8bit):7.992883628835058
                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:921EFA1A4B9366D720CC666AA0137F21
                                                                                                                                                                                                                    SHA1:5255341A6424CA049B5AE33AB7B708601FC365CA
                                                                                                                                                                                                                    SHA-256:714B22E36A68426894878C3DD460B4E752DC130671DCC022313979142036A585
                                                                                                                                                                                                                    SHA-512:C0E7757DB6098645E2D8228037128E40117D0A3473EC588B2D69EB20509D40CF705BD14CBA9B9BC8A27DDDEFD69EACFC049C64235D3AEACBB89B1C91414AD482
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:https://m.media-amazon.com/images/S/al-na-9d5791cf-3faf/c242992f-240e-4df1-b924-82f10c241a25.mov:2f69e4704b92e9:7
                                                                                                                                                                                                                    Preview:.Z..)|.=....|W..t,A....3...1.X..=[..S..Y...1y`.u.&-...]<..Q.M..5...9...\mOn..|&.....wN!...M...#...b.Y.7.Z..O.1....\n.2...qz......|A.!.....'....iT...(.........2..ute.7y...X.h...n.............d%.....U/..@..M....R..l.|kGr.spn.1w.......|..d......:.d..21~d......?..?......'.W..#.(.8....F1F..+nv....\9/.....&H./....?.Q....A3.od.u.$.1.V..Q=2..-/..+....F...8{..p...2...q..{!V..!...'.......{.Ks....%@$......v!..:.C.~Em./.f.*.a....W.Y.l.C.i....L..a+..6".n&.$.q.{xp...0C.n..$.c...........V...Q.....<...v}2..TVq.c..x...).$.u.....:......U....>e..W.....#..i..;d.......[._...=..<4k.!l.......(~.<`.#.O..._s...B.Z3..L3vp.o7;S.B....]...n.....0.._..W{.<......}.%].dy..m$AS....]E....v.83.wM&..f{..Y.1.f ..Z.{7 .YU..0..b.'V#2..H-d........8..`M.M.T..&..H*.}D.[-....*....9^=_tao.. uv.#....)....6.Zj..G....jZ/.\..MR.~..=....h^....&`.....w...%..{..-..\U.....6.$...q..s;._.Y..e,U... ...h......D.B`5UX..%..fN...I.;u..f..Lf@..$..D.Y....N...7*..A..-.$..P.[.)8h|p..j..8m.3,.....-!%][;...S.F.8nB5
                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5771), with no line terminators
                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                    Size (bytes):5771
                                                                                                                                                                                                                    Entropy (8bit):5.175944525373946
                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                    MD5:DF7CCFF181CDB7C08C7BA7929BC44F6D
                                                                                                                                                                                                                    SHA1:0641761C9D27EB40E3A2F78FE167E34AC79964C6
                                                                                                                                                                                                                    SHA-256:35C01BB47925591D7055FF8065C79CE077B1579FF496D1395790658EBA6BFDE2
                                                                                                                                                                                                                    SHA-512:4D72FA3E83196722D5E9C2B4DC53B747505F345F5636590E815BA92420C0B6DDD66E361CE84F44F838C001D639FC7BE18B07779CA7B7A8EEEE377A51AD20F04A
                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                    URL:"https://www.google.com/xjs/_/ss/k=xjs.s.71DonB-DKN8.L.W.O/am=ABAAAAIEAAAAAAAAAAAAAAgAAAAAIIInHADYAADwyCEAAAAQAAAAKAAAEAwAQAAAAAAAAAAAAACAwAAgBBAVfgMCAEACVQB2AAAAACEAiAAAABAAAAABAAAQgICIDiAEAAAAAAAAAAEAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAHi8AAAAAAAAAAAAAAAAAEAAAERAAgBg/d=0/dg=2/br=1/rs=ACT90oFCdPAcS2CAPVEokhmFvMaFtqlSAg/m=L1AAkb,y05UD,sy1sc,sy1aw,sy1se,sy1ay,sy1n9,sy1na,sy1nb,sy1nu,sy2nc,sy64f,sy1nt,sy1o6,sy1zd,epYOx?xjs=s3"
                                                                                                                                                                                                                    Preview:c-wiz{contain:style}c-wiz>c-data{display:none}c-wiz.rETSD{contain:none}c-wiz.Ubi8Z{contain:layout style}.ea0Lbe{background:#fff;border-radius:24px;box-shadow:0px 4px 6px rgba(32,33,36,0.28);margin-left:-4px;margin-top:0;position:absolute;top:-4px;width:calc(100% + 8px);z-index:989}.KoWHpd{margin:20px}.BiKNf{-webkit-align-self:flex-end;align-self:flex-end;cursor:pointer;display:-webkit-box;display:-webkit-flex;display:flex;padding:14px;position:absolute;right:6px;top:6px}.p4pvTd{color:rgb(32,33,36);font-family:"Google Sans Display",Roboto,Arial,sans-serif;font-size:16px;line-height:28px;margin-bottom:14px;text-align:center;letter-spacing:.1px}.BH9rn{-webkit-box-align:center;-webkit-align-items:center;align-items:center;display:-webkit-inline-box;display:-webkit-inline-flex;display:inline-flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-direction:row;flex-direction:row;-webkit-box-flex:1;-webkit-flex-grow:1;flex-grow:1;-webkit-box-pack:initial;-webkit-justify-
                                                                                                                                                                                                                    No static file info